0x0) 02:18:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:10 executing program 1: 02:18:10 executing program 3: 02:18:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x9f70e000}], 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x400040, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) 02:18:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000006000000f769", 0x39}], 0x1) 02:18:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:10 executing program 3: 02:18:10 executing program 3: 02:18:10 executing program 1: 02:18:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000007000000f769", 0x39}], 0x1) 02:18:10 executing program 3: 02:18:11 executing program 1: 02:18:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:11 executing program 5: 02:18:11 executing program 3: 02:18:11 executing program 1: 02:18:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000000f000000f769", 0x39}], 0x1) 02:18:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:11 executing program 3: 02:18:11 executing program 1: 02:18:11 executing program 5: 02:18:11 executing program 3: 02:18:11 executing program 1: 02:18:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:12 executing program 3: 02:18:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000048000000f769", 0x39}], 0x1) 02:18:12 executing program 1: 02:18:12 executing program 5: 02:18:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:12 executing program 5: 02:18:12 executing program 1: [ 930.223460] validate_nla: 24 callbacks suppressed [ 930.223472] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:12 executing program 3: 02:18:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 930.303664] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:12 executing program 3: 02:18:12 executing program 1: 02:18:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:13 executing program 5: 02:18:13 executing program 3: 02:18:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000004c000000f769", 0x39}], 0x1) 02:18:13 executing program 1: 02:18:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 931.082999] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:13 executing program 1: 02:18:13 executing program 3: 02:18:13 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f0000000600)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x100000700) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) [ 931.149020] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) dup2(r0, r1) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_IOCTL(r4, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, 0x7, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4010}, 0x4000810) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100)="bd", 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x8, 0x0, 0xffffffffffffff1a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:18:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:13 executing program 3: prctl$PR_SET_MM_AUXV(0x29, 0xc, &(0x7f0000000040), 0x0) 02:18:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x6c, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) 02:18:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000060000000f769", 0x39}], 0x1) 02:18:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xc00) 02:18:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a54aaa", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) [ 932.042771] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 932.075316] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 932.123355] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 932.134078] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:14 executing program 3: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getresgid(&(0x7f0000000540), 0x0, &(0x7f0000000600)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0}, &(0x7f0000000980)=0xfffffe41) setresuid(0x0, r4, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r5 = openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r5, r1, 0x0, 0x0) epoll_create1(0x0) 02:18:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mkdir(0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:18:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000068000000f769", 0x39}], 0x1) 02:18:14 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00') [ 932.350144] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 932.391471] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x112e6, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000980)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@smackfsdef={'smackfsdef', 0x3d, 'locpuset\xc2'}}, {@euid_gt={'euid>'}}]}}) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) 02:18:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000006c000000f769", 0x39}], 0x1) 02:18:14 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c000000100001050000000000000000fb000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012000c000100626f6e64000000002c00020008001b0000000000080001000500000008000200", @ANYRES32, @ANYBLOB="e5ff0400bddd000008001640050c002c6f1223c55741a1025e293c90f1f863a035937318097942d7a7ba4f50eb068b9adde8a4b9bb0500"/64], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="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", 0x1000}], 0x1, &(0x7f0000000100)}], 0xea, 0x0) 02:18:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 932.637739] selinux_nlmsg_perm: 6 callbacks suppressed [ 932.637755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39733 sclass=netlink_route_socket pig=32759 comm=syz-executor.3 02:18:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a54aaa", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec26b515a9b327cbc17f30d83b25eb0642880dfa19be7390bfd822af60a6c50ca6e86b5a7a713194fb7fd8d6fbabab53a0be384d6197ec95d58387c3c60474093fafe7b973081f27ecda4197fda48a1f93aef6f2fe0790ee4c44b9311e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b3a6d1afac32246207723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41caba247ef6434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c629b694364730a38ddbe897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65bcba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b5fe6ba26e73b64273c3f5d8079620cd509a3d88c19d09b5cc4256f38d263e105a94cfd44305e8c2755f90fd580628f0550268c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3ee3158d58266a560f8e04777a1f303163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9b25659db6c1f570777f408644dcc6d150e92f284ad68d4bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd27c97abc268630cbcad1e9cdd88c0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc3293030534a6cedb6f461b33b5fd90b2ee0a8ae6803f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c0232e6860caaab9be2d010ab4c5689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9dedd9cb30365f3605cde065ae8fa4cb1075b87485ec0ccbabbe3033901e273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a656922fbd23a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a3cfe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a536e2319b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9772aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907ccc0716f394fa97da40beb33db9dbea01e2d07c6425853baffdd8ed2dc0d3ef710f518393634d7e312ea87093957de12f667d2c7a73ada38d95583ec1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a403810fbb14a0bf56c9c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051dfbadcc0fc1bb4a4d89544375500bd08c8b219aba4213e081549239847b1b11cf51a72c26654f0d40b42b69178377ee9819b896c36e70304705aa6d1de33b77b6456fdf05de27813089e6bb5089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c16a6f9e669540e83d2dd64296b59dccdd553659bf15eec6598f32dfddd5f08380f4382e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e41ad2314f4742201f32202c21875731f87b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee38526fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b25020420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca042357927032040291dedf20c20eab92a384a23ab282db6c2a5c89b001a4dea0688cc7ca51a120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7045a3b889f20321599f3f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d07bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55de3515df6cec910c5fbb87aa9e100c290696ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fa694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074c57c7add37bf6a614be01bba4871816ddc0c7e47797ee0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b45260154ce17d1cf1836654791bbd378f329a588ddcfd26b87296a17fe5077ec9968f47c4ca921dface81395435873af808472eb42eb12b92dbb4cc26683e21811cd13d8d273fbf3aa75204af1f593a5b423f9537a63308a945757d5f44c99e7eeebc506ec5f28729bd38b988babc33b570f8feca7a50c0966c66f063324fa504de647f7fc7f1d18bf94ae0899b758ee0ad1bb238dfd26a4ce6f3e7fdd1dd1b062b5cd493f4aa6eb08c6cb0510c696983a254c09197c1bfb784d5947a1329d7add6d3ddef0ad4b9ec93dee717788dd223feeab64acf9a73f24996d2e7d698b18607fc9a12b94d6ceafc680d9d91a1cfbf2d5fd6d0a9070d77b7f2204665b3a94f1e6245ecf7a1c671ee987fc0c67e7a26ed5e41862c5ddfa9a8344e1d8a88ca653a2efeb6e8fba6153fff8b279317ef0d65115073b38ab74d451cb58b75812231fd6282b7544fe4412ccea896e899a8f352269f60eb2383acfe60ab315c0f7ca43112bb898c051f6f07097d584e4f743f75d304b46b6b8c0e4825f987de99f24995dde490d7da0b47400a77fc8c39e5953b491a1bddf5d55fbb27e322bdc33e04fcbaf26f93b79c3030d920472b7694810195a02dc792d9ed4b43cedb72647c3005002eab924aa8ffaaecba42aa79eb3f4fb0b9e87317df11a79320a2d5bc83ad25fb139d45b843db5f8002b5cbf33812685fd9d5b994d370e8fd5333fa936ca9940f236b2c2e201912a7781dfca80497df9327c167d4d985db50e45fdb81c6eca85a3a4d0574d75e897ff98a23bfb122438f8f62a8422e0aff85febdc54e42bd05569a95717faf06eaea46b6b3e9335a1a60a922d8e79c153324cad570ee4efa53687280de0814071352d9c6ee939eaf3e89a09887b3bd9105a888635fcd190bcebc98ce4688665b8f827a2f0f1992fa90c4921342026de6fb0d31df3aaeba026678d7425a9c2f7cb2bfd7037cf81f814492f299a29b61e2a6ae386510caf4823e520365204ebc962504cb8997a51aed2903cba9fb52e015659a4fed914f7ecaa3cf3080da45a3d95c881dbb17639c31c9d833f270af042acf467dd492e6fa636e3df3ce7f28455fdd984e609c63170ffd55a0bb2debe6a4efa7228b47d455da6bbd83319620c16c63c2675dedaea4c4d65fa50ae7786621f45b67d022d546b91edda149af142d2a720c238f5e940d701cdb27439c7ff666f80b31ab695d3852bc5f4da0c39e588badb3e49153ea153b5894ee9fdebdb1bc3b6270644fb9f9d9dd3c4089932ec8fd9090d01c7a4eda7e1c1f304b59fed6ab77440eefb0324a8f5d127be662264399b5a4a41979e2a10d2905d9c265dd492edc5df03312f89c5094ff1b7f9ec10b68eb230687b5850a6a5643066fd1ad5c05bc1e8caa2289efafca0e93a284069a2120dd96dc2677e5b913beea0e75afa45e0140aadb7e566799ecbb47c6aa0ce03503ef8da94b2668fcf90e6bba60581590a2ac73c1c419941d0f2c013306d6ea9091a9eacc053213a58b24a6f7497632690083653c19715bcabfeafcebc22b54c6a1f71132c45ae7af19f8b25bdd83851527c63f1d23cb3ea18040475372bc99090e70282d536df518e6e421b4749d2334db9212c01219d6be9693e2f313b61b3a3c34ec932300db3c696d9ee8cbc138c8828f4d956abd0ce0d4b7b4a1ca0904c096befac1d9e48c64f0063554cdff3b77bd80791408c7ddf5759c86b7ca79e55d81b624dfc7b1a7dad93497a3325c53101174876654ce91d827ee124df73708eb88364d9cc3b4847f735d21d5a4f1ed962f51bdd18ae17a4b31eb0044aaa52b561ed84326d39ed7ab2bde55ea620cee86e43b549e7440a9a64efd748b081def3a956e350b66de06bd20dbd5fc86e6eb502be1977c1c83fcb774bba5803cec4f8ef11d3f7d9fb5a225a2f3dd6c9ac755230d1fcba418bebe56ec0cc7318422e362ae7626dc803bda3bf720fb753e586188b030fc6f02a94860d66915b7d4360a87f742ef006eb7dead1d3c9dca6c7ad71096a3040e6869bafa190bb64efdf8ecabd4a61eac2a772e29bcfbfa5021c070fccbc769631e123748c43da6f9f3268ae92aa211ccff1e03368a643b65757b3620bff11a7399c08a851719bd2bd1fb5ae4a0e19002b52f4caef8573a6b4ccee2802f9726fece0e44e192ef4384fce88aa23ad46a36b32ceea3510aae6522f4d407b30f0c551f70ee6bab475df4ac6d75d9aaeac309247eab00e9556c45386522ab5922195895568ed0ccb47d5a0320080b2ec1bdbdf3013c10755eca1b30e04b50cf9cf9bed3074e8ee1eaba87787afc58129ac917ca80bbb86557c6288a99b3850f2137ebf51558ea68f854014b29e9f2329bfd01a2154fd3847c605f2d079f0b0b5c7f0871ca819e97192760f5c0407907a7d6c96950"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) [ 932.827701] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 02:18:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000074000000f769", 0x39}], 0x1) 02:18:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:15 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1, 0x2, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x6071368ae91a5cec, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1805284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x2) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) getpgid(0x0) getpgid(0x0) tkill(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, 0x0, 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:18:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)={0x2b, 0x4, 0x0, {0x0, 0x1, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) 02:18:15 executing program 3: memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) getpgid(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xc00) 02:18:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000007a000000f769", 0x39}], 0x1) 02:18:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:15 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x6c, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f0000000600)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0}, &(0x7f0000000980)=0xfffffe41) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x840004, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}], [{@smackfsdef={'smackfsdef', 0x3d, 'locpuset\xc2'}}, {@euid_gt={'euid>', r5}}]}}) 02:18:15 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xdc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001ac0)={'macsec0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') preadv(r0, 0x0, 0x0, 0xf0ff7f) 02:18:15 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1, 0x2, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x6071368ae91a5cec, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x1805284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x2) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) getpgid(0x0) tkill(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:18:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:15 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1, 0x2, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x6071368ae91a5cec, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1805284, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x24a500, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getpgid(0x0) getpgid(0x0) tkill(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:18:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000e0000000f769", 0x39}], 0x1) 02:18:15 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:18:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'security\x00'}, &(0x7f0000000040)=0x54) 02:18:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') writev(r0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)}, {&(0x7f0000000000)="f973385ebe280a8acc9f554c35bde304f864383c559ecdca472bf9fb3c2caa4601d959b675c16ed88eaa57b910a4dbab55d6fb2589be99e2292198063a9bfd09b9e525d144bb4541", 0x48}, {&(0x7f0000000340)}, {0x0}], 0x5) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x7fffffff, 0x0}, 0x20) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0xb, 0x0, "98d34b0400c7ea11897e83c6876eab7957688dc5656be8410f1802e944af9b373be2666b66577017e1e49e65907d5cd5749393ad08f1ec4e02fbf9bd815d3c1a3b8369acf617785daee1502b0d39a28f"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffbd, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)=""/20, 0x14, 0xb01001f1}, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) open(&(0x7f0000000100)='./file0\x00', 0x880c2, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x4e200, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) 02:18:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x24, r2, 0x93b, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x0) 02:18:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) uselib(&(0x7f00000000c0)='./file0\x00') bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0xfb, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 02:18:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000f0000000f769", 0x39}], 0x1) 02:18:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:16 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f0000000600)) socket$netlink(0x10, 0x3, 0x8000000004) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r3 = openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r3, r1, 0x0, 0x100000700) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) 02:18:16 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1, 0x2, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x6071368ae91a5cec, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1805284, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getpgid(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:18:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000030000f769", 0x39}], 0x1) 02:18:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/arp\x00') ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r2, 0x4}) 02:18:16 executing program 5: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f0000000600)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0}, &(0x7f0000000980)=0xfffffe41) setresuid(0x0, r4, 0x0) r5 = openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r5, r1, 0x0, 0x100000700) socket$inet6_tcp(0xa, 0x1, 0x0) 02:18:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:17 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000100)="bd", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x8, 0x0, 0xffffffffffffff1a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:18:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:18:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000050000f769", 0x39}], 0x1) 02:18:17 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f0000000600)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0}, &(0x7f0000000980)=0xfffffe41) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x840004, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7ff}}], [{@smackfsdef={'smackfsdef', 0x3d, 'locpuset\xc2'}}, {@euid_gt={'euid>', r5}}]}}) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r6 = openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r6, r1, 0x0, 0x100000700) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) 02:18:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x14, r1, 0xf20aaac1f6a2385f}, 0x14}}, 0x0) 02:18:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000060000f769", 0x39}], 0x1) 02:18:17 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x100000700) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000000), 0x200) 02:18:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:18:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}, {0x7, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}]}) [ 935.473741] validate_nla: 28 callbacks suppressed [ 935.473750] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 935.595380] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 935.733711] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 935.749490] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:18 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2500}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$netlink(0x10, 0x3, 0x8000000004) socket$inet6_tcp(0xa, 0x1, 0x0) 02:18:18 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001803ea1100000005000009", 0x29}], 0x1) 02:18:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:18 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001803ea1100000001ae0000", 0x29}], 0x1) 02:18:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000096060000f769", 0x39}], 0x1) [ 936.088227] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 936.124367] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:18 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x6c, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0xfffffe41) [ 936.204395] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 936.242390] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000070000f769", 0x39}], 0x1) 02:18:18 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0xa, 0x3) connect(r0, 0x0, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) 02:18:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:18 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000004c0)=""/4096) [ 936.603847] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 936.611399] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:18 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001803ea1100000005000009", 0x29}], 0x1) 02:18:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x6c, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 02:18:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000c00e0000f769", 0x39}], 0x1) 02:18:19 executing program 3: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:18:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000000f0000f769", 0x39}], 0x1) 02:18:19 executing program 3: 02:18:19 executing program 5: 02:18:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:19 executing program 1: 02:18:19 executing program 3: 02:18:19 executing program 5: 02:18:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000200000f769", 0x39}], 0x1) 02:18:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:19 executing program 5: 02:18:19 executing program 3: 02:18:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:19 executing program 1: 02:18:19 executing program 3: 02:18:20 executing program 5: 02:18:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000003f0000f769", 0x39}], 0x1) 02:18:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:20 executing program 1: 02:18:20 executing program 5: 02:18:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:20 executing program 3: 02:18:20 executing program 1: 02:18:20 executing program 5: 02:18:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:20 executing program 3: 02:18:20 executing program 5: 02:18:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000400000f769", 0x39}], 0x1) 02:18:20 executing program 1: 02:18:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:20 executing program 5: 02:18:20 executing program 1: 02:18:20 executing program 3: 02:18:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:20 executing program 5: 02:18:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:20 executing program 1: 02:18:20 executing program 3: 02:18:20 executing program 5: 02:18:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000480000f769", 0x39}], 0x1) 02:18:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:20 executing program 1: 02:18:20 executing program 3: 02:18:20 executing program 5: 02:18:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:20 executing program 1: 02:18:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:20 executing program 5: 02:18:20 executing program 3: 02:18:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000004c0000f769", 0x39}], 0x1) 02:18:21 executing program 1: 02:18:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:21 executing program 5: 02:18:21 executing program 3: 02:18:21 executing program 1: 02:18:21 executing program 5: 02:18:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:21 executing program 3: 02:18:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:21 executing program 5: 02:18:21 executing program 1: 02:18:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000600000f769", 0x39}], 0x1) 02:18:21 executing program 5: 02:18:21 executing program 3: 02:18:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:21 executing program 1: 02:18:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = socket$inet6(0xa, 0x6, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, 0x8) 02:18:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 02:18:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c"], 0x40) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000680000f769", 0x39}], 0x1) 02:18:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(0xffffffffffffffff) unshare(0x40000000) 02:18:21 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') 02:18:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x76}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) 02:18:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 939.734839] IPVS: ftp: loaded support on port[0] = 21 02:18:21 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=';', 0x1}], 0x1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 02:18:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000006c0000f769", 0x39}], 0x1) 02:18:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) 02:18:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c"], 0x40) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280)) 02:18:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=';', 0x1}], 0x1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 02:18:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x2, 0x0, 0x0) 02:18:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000740000f769", 0x39}], 0x1) 02:18:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c"], 0x40) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x103}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 02:18:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000007a0000f769", 0x39}], 0x1) 02:18:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab471"], 0x60) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 02:18:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 940.556360] validate_nla: 30 callbacks suppressed [ 940.556369] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 940.587739] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:22 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80001, 0x84) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000001c0), 0x8) 02:18:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) getpid() stat(0x0, &(0x7f0000000780)) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) [ 940.684325] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 940.712904] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000006960000f769", 0x39}], 0x1) [ 940.910634] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 940.921881] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 941.003781] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 941.011298] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:25 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) tkill(r0, 0x1000000000016) 02:18:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab471"], 0x60) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:25 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) getpid() stat(0x0, &(0x7f0000000780)) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 02:18:25 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000000ec00000f769", 0x39}], 0x1) [ 943.432116] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 943.439593] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:25 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) getpid() stat(0x0, &(0x7f0000000780)) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 02:18:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00008500dda7a700"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @rand_addr="b8594fb7a2c0a5845a4833d9d3289ec6", @local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @dev, @rand_addr="fc5400000000000092c2fe4cbc2929db", 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 02:18:25 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab471"], 0x60) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 943.654158] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:18:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) getpid() stat(0x0, &(0x7f0000000780)) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 02:18:25 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000e00000f769", 0x39}], 0x1) [ 943.746838] IPv6: ADDRCONF(NETDEV_UP): veth19: link is not ready 02:18:25 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:28 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c"], 0x70) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:28 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_newroute={0x14}, 0x14}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x21, &(0x7f0000000040)={&(0x7f0000000180)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8, 0xa, r2}]}, 0x24}}, 0x0) 02:18:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:28 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000f00000f769", 0x39}], 0x1) [ 946.500939] validate_nla: 6 callbacks suppressed [ 946.500948] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:28 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 946.582432] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:28 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2b, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}}}, 0x0) 02:18:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c"], 0x70) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 946.673263] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 946.680741] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:28 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 02:18:28 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:28 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2b, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}}}, 0x0) 02:18:28 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000400300f769", 0x39}], 0x1) 02:18:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:28 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c"], 0x70) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 946.921173] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:29 executing program 3: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)={0x3, 0x0, [{}, {0xd, 0x0, 0x2}, {0x1}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 946.981044] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_newroute={0x14}, 0x14}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x21, &(0x7f0000000040)={&(0x7f0000000180)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r2}, @CGW_DST_IF={0x8, 0xa, r4}]}, 0x24}}, 0x0) 02:18:29 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:29 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000400f769", 0x39}], 0x1) 02:18:29 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@can_newroute={0x14}, 0x14}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x21, &(0x7f0000000040)={&(0x7f0000000180)=@can_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8, 0x9, r2}, @CGW_DST_IF={0x8}]}, 0x24}}, 0x0) 02:18:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67"], 0x78) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 947.220783] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:29 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x9) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) 02:18:29 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 947.287483] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 947.393326] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 947.432695] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:32 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)) 02:18:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000034000f769", 0x39}], 0x1) 02:18:32 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x9) splice(r2, 0x0, r0, 0x0, 0xd86dac9, 0x0) 02:18:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67"], 0x78) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 02:18:32 executing program 3: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x101801, 0x0) syz_genetlink_get_family_id$ipvs(0x0) unlink(&(0x7f0000000080)='./file0\x00') 02:18:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67"], 0x78) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000006b6b6b00f769", 0x39}], 0x1) 02:18:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) 02:18:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000340)=""/4096, 0x1000) 02:18:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb0"], 0x7c) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:32 executing program 3: 02:18:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000fffff000f769", 0x39}], 0x1) 02:18:32 executing program 1: epoll_create1(0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:18:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:35 executing program 3: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$ipvs(0x0) unlink(&(0x7f0000000080)='./file0\x00') 02:18:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb0"], 0x7c) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:18:35 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000001f769", 0x39}], 0x1) 02:18:35 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 953.242130] validate_nla: 10 callbacks suppressed [ 953.242141] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 953.272372] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb0"], 0x7c) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:35 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r0, 0x400, 0x1) close(r0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x210000, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r1, 0x400, 0x1) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f00000000c0)={0x3, 0x2, 0x401}) close(r1) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x26e1, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r2, 0x400, 0x1) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0xf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setlease(r3, 0x400, 0x1) close(r3) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) socket$caif_stream(0x25, 0x1, 0x4) 02:18:35 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000002f769", 0x39}], 0x1) 02:18:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 953.565328] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 953.583163] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:38 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597"], 0x7e) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:38 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000003f769", 0x39}], 0x1) 02:18:38 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000007000000f769", 0x39}], 0x1) 02:18:38 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 956.306243] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 956.324459] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 956.346104] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597"], 0x7e) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 956.375759] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:18:38 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000004f769", 0x39}], 0x1) 02:18:38 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:38 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000340)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') sendto$unix(0xffffffffffffffff, &(0x7f00000001c0)="636e9aa730c79d40e8942111ff01cf15678c8f10028d82e8d73366eb70db97627fc039d231d2c604a376e7b80fd6b1e64c1d883c85afa37d74711009c95d17a10eda0243b66afa20a19af8b6d5543ca2cdee739d587c561442575334f77f71ef3e6805dba5422ba26fb7adaa3f719afadbd8cb4d53a9e04f699c2a561350", 0x7e, 0x20044047, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f0000000180)={0x2, 0x2}) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000100)={0x8, &(0x7f0000000000)=[{0x8001, 0x8a, 0x20, 0x2}, {0x48c6, 0x29, 0x81, 0x400}, {0x8001, 0x5, 0xff, 0x7}, {0xc34, 0x6, 0x2, 0x6}, {0x6, 0x9d, 0xfc, 0x9}, {0xa60, 0x9, 0x6e}, {0x45, 0xf0, 0xba, 0x80000}, {0x20, 0x5, 0xfc, 0x6}]}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'wg2\x00', 0x3}, 0x18) 02:18:38 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 956.542663] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 956.554484] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:41 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:18:41 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000340)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') sendto$unix(0xffffffffffffffff, &(0x7f00000001c0)="636e9aa730c79d40e8942111ff01cf15678c8f10028d82e8d73366eb70db97627fc039d231d2c604a376e7b80fd6b1e64c1d883c85afa37d74711009c95d17a10eda0243b66afa20a19af8b6d5543ca2cdee739d587c561442575334f77f71ef3e6805dba5422ba26fb7adaa3f719afadbd8cb4d53a9e04f699c2a561350", 0x7e, 0x20044047, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f0000000180)={0x2, 0x2}) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000100)={0x8, &(0x7f0000000000)=[{0x8001, 0x8a, 0x20, 0x2}, {0x48c6, 0x29, 0x81, 0x400}, {0x8001, 0x5, 0xff, 0x7}, {0xc34, 0x6, 0x2, 0x6}, {0x6, 0x9d, 0xfc, 0x9}, {0xa60, 0x9, 0x6e}, {0x45, 0xf0, 0xba, 0x80000}, {0x20, 0x5, 0xfc, 0x6}]}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'wg2\x00', 0x3}, 0x18) 02:18:41 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597"], 0x7e) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000005f769", 0x39}], 0x1) [ 959.415988] validate_nla: 2 callbacks suppressed [ 959.415997] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:18:41 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:41 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000340)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') sendto$unix(0xffffffffffffffff, &(0x7f00000001c0)="636e9aa730c79d40e8942111ff01cf15678c8f10028d82e8d73366eb70db97627fc039d231d2c604a376e7b80fd6b1e64c1d883c85afa37d74711009c95d17a10eda0243b66afa20a19af8b6d5543ca2cdee739d587c561442575334f77f71ef3e6805dba5422ba26fb7adaa3f719afadbd8cb4d53a9e04f699c2a561350", 0x7e, 0x20044047, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f0000000180)={0x2, 0x2}) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000100)={0x8, &(0x7f0000000000)=[{0x8001, 0x8a, 0x20, 0x2}, {0x48c6, 0x29, 0x81, 0x400}, {0x8001, 0x5, 0xff, 0x7}, {0xc34, 0x6, 0x2, 0x6}, {0x6, 0x9d, 0xfc, 0x9}, {0xa60, 0x9, 0x6e}, {0x45, 0xf0, 0xba, 0x80000}, {0x20, 0x5, 0xfc, 0x6}]}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'wg2\x00', 0x3}, 0x18) [ 959.478888] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca"], 0x7f) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:41 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 959.563295] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 959.571239] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x70, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)={r8, 0x99}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r9, 0x7}, &(0x7f00000000c0)=0x8) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r11, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:18:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:44 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000006f769", 0x39}], 0x1) 02:18:44 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000340)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') sendto$unix(0xffffffffffffffff, &(0x7f00000001c0)="636e9aa730c79d40e8942111ff01cf15678c8f10028d82e8d73366eb70db97627fc039d231d2c604a376e7b80fd6b1e64c1d883c85afa37d74711009c95d17a10eda0243b66afa20a19af8b6d5543ca2cdee739d587c561442575334f77f71ef3e6805dba5422ba26fb7adaa3f719afadbd8cb4d53a9e04f699c2a561350", 0x7e, 0x20044047, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f0000000180)={0x2, 0x2}) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000100)={0x8, &(0x7f0000000000)=[{0x8001, 0x8a, 0x20, 0x2}, {0x48c6, 0x29, 0x81, 0x400}, {0x8001, 0x5, 0xff, 0x7}, {0xc34, 0x6, 0x2, 0x6}, {0x6, 0x9d, 0xfc, 0x9}, {0xa60, 0x9, 0x6e}, {0x45, 0xf0, 0xba, 0x80000}, {0x20, 0x5, 0xfc, 0x6}]}) 02:18:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca"], 0x7f) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:44 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x181480, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) eventfd(0xffffff80) [ 962.523283] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:44 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000340)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') sendto$unix(0xffffffffffffffff, &(0x7f00000001c0)="636e9aa730c79d40e8942111ff01cf15678c8f10028d82e8d73366eb70db97627fc039d231d2c604a376e7b80fd6b1e64c1d883c85afa37d74711009c95d17a10eda0243b66afa20a19af8b6d5543ca2cdee739d587c561442575334f77f71ef3e6805dba5422ba26fb7adaa3f719afadbd8cb4d53a9e04f699c2a561350", 0x7e, 0x20044047, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$FBIOPUT_CON2FBMAP(r6, 0x4610, &(0x7f0000000180)={0x2, 0x2}) 02:18:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca"], 0x7f) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 962.578059] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:44 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x6, @local, 0xfff}, @in6={0xa, 0x4e22, 0x0, @loopback, 0x2}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x28, @ipv4={[], [], @multicast2}, 0x6}, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x400}], 0x80) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x70, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0xf38, 0x8, 0x3ff, 0x3, r8}, &(0x7f00000000c0)=0x10) [ 962.692449] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 962.711893] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:44 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000007f769", 0x39}], 0x1) 02:18:44 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000340)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') sendto$unix(0xffffffffffffffff, &(0x7f00000001c0)="636e9aa730c79d40e8942111ff01cf15678c8f10028d82e8d73366eb70db97627fc039d231d2c604a376e7b80fd6b1e64c1d883c85afa37d74711009c95d17a10eda0243b66afa20a19af8b6d5543ca2cdee739d587c561442575334f77f71ef3e6805dba5422ba26fb7adaa3f719afadbd8cb4d53a9e04f699c2a561350", 0x7e, 0x20044047, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 02:18:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(0x0, &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 962.863227] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 962.884666] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x200, &(0x7f00000000c0)={&(0x7f0000000000)=""/143, 0x8f}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:18:45 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000340)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') 02:18:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000000000000ff769", 0x39}], 0x1) 02:18:45 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(0x0, &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:47 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000340)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') 02:18:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x200000000000) ioctl$KVM_SET_CPUID2(r5, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:18:47 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000020f769", 0x39}], 0x1) 02:18:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(0x0, &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:47 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r5) 02:18:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 965.802938] validate_nla: 6 callbacks suppressed [ 965.802949] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 965.834036] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000000000003ff769", 0x39}], 0x1) 02:18:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200225e1d316adb04da4613000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@newtfilter={0x24, 0x64, 0xd27}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="240000002e00270200"/20, @ANYRES32, @ANYBLOB="000002000000000000000000"], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012400900010076657468000000001800020014000100000000004ffc0da7ce9c3eb75b4e16ac117da0dbfd36eeaf11bde8d899d5182ecf5e8b9799e4ae742306bde29571d43a7bd15065ea7f0b00b5d05756b5a4d3313068642ee64e1e292e90e65f2dc407b8fa8809e9aa1862249c9597e6db0f09a868ae0bbb240b39e1b83cf69f1db4f156f2e93679c2783f2566e6d9398a768c67e82f1ec5ac82a40a5ffd2a440ab98380546b57144e6b1c44f2750026ba59a2bcbb73aa7edf8f5445f942ff4302ebbd9bdf80a3cfae44f9876f78b8e4bb9f4d3e192ed8115e7c8c9d3c30a0b02412055850dd3afc5e7c96ccc98352dad7f6296370aa7ad7e623d783d36bd130fb06d9103e05ab7f1c38790566f8f17dffb6c5b62f472dea7b6472afd108b6c42e9fb16f483d3307ca67e6669683f39b39ec4a1a4e6ad2fdb96ac1a5360eb89c5ae71d76acd67cad75e4a98b18fc4f24538f3489cd5e640d9099e437b308c63fb03bf0d5cd69a1ce45bf", @ANYRES32=0x0, @ANYBLOB="0000b200225e1d316adb04da4613000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="240000002e00270200"/20, @ANYRES32=r7, @ANYBLOB="000002000000000000000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000840}, 0x4044010) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:18:48 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 02:18:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 966.169587] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 966.191774] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:48 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') 02:18:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000040f769", 0x39}], 0x1) 02:18:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=@can_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "87650260ad898fb6"}, 0x2}}, @CGW_MOD_UID={0x8, 0xe, r6}, @CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}]}, 0x44}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=@can_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "87650260ad898fb6"}, 0x2}}, @CGW_MOD_UID={0x8, 0xe, r9}, @CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}]}, 0x44}}, 0x0) setresuid(r3, r6, r9) 02:18:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:48 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r3) 02:18:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 966.449126] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 966.481581] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:48 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 966.573619] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 966.592237] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000077020004000000000000000002000000000000000000000000000000000000000000001a069a7500bc1062f3993a501019d6497ec7781b666a214164592300ddef4e927b0c3f7f390eef09edb353d815"]) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setns(r6, 0x18020000) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') fadvise64(r8, 0x5, 0xd40, 0x4) 02:18:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000048f769", 0x39}], 0x1) [ 966.785642] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 966.802444] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:51 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') 02:18:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000770200000007a5c7d9a9bb4a2f39e4851e000000000000000200000000000000000000000064695688547c2e1304d0736f9e8d714beb74f35eeea05703386765b2a010e0acc5d0a2b3b82771de94d331357d71859b14942747aacdb6898d543e2f7a73d48d346eabe89afd27336de99407dbff9df720792b1de192ae17c545fa8d55f4a5abb76c01f520e8ce39b984"]) 02:18:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000000000004cf769", 0x39}], 0x1) 02:18:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:51 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r1) 02:18:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:51 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x600c0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x2640, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000001000007702000100090000000002000000000200000000000000c05b0000000040af894f62a9ef104cd717e0dac8083d23858548facbd1231c44ccba7b36c69e6b"]) 02:18:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000060f769", 0x39}], 0x1) 02:18:51 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 02:18:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:54 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 02:18:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:54 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) open(0x0, 0x0, 0x0) 02:18:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f00000001c0)={0x3, 0x0, &(0x7f0000000000)=""/203, &(0x7f0000000100)=""/125, &(0x7f0000000180)=""/45, 0xf000}) 02:18:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000068f769", 0x39}], 0x1) 02:18:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:54 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x812042, 0x0) 02:18:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 972.528381] validate_nla: 10 callbacks suppressed [ 972.528392] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 972.561986] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 972.613540] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 972.627267] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x6) 02:18:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000006b6b6bf769", 0x39}], 0x1) 02:18:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:54 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) [ 972.796935] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 972.841063] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 972.893642] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 972.906033] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:55 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 02:18:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:55 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:18:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x5, 0x2}]}) r9 = semget(0x0, 0x0, 0x0) semtimedop(r9, &(0x7f0000000000), 0x0, 0x0) semctl$GETPID(r9, 0x0, 0xb, &(0x7f0000000040)=""/136) 02:18:55 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000000000006cf769", 0x39}], 0x1) 02:18:55 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) [ 973.390676] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$RTC_VL_CLR(r4, 0x7014) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7ff) 02:18:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 973.450845] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:18:55 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 02:18:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:56 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) 02:18:56 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000074f769", 0x39}], 0x1) 02:18:56 executing program 1: ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)=0x401) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 02:18:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/25) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:18:56 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:56 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:18:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x80, 0x4, 0x10001, 0x80000000, 0x4, 0x1}]}) 02:18:56 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000000000007af769", 0x39}], 0x1) 02:18:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:18:57 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 02:18:57 executing program 1: r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:18:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:18:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000000)={0x3, 0x0, [0x1, 0x2, 0xf8, 0x0, 0xe2], 0x6}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r11, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000770200000000000000000000000000000000000000000000001e82dc7e6c00"/53]) 02:18:57 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000696f769", 0x39}], 0x1) 02:18:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:18:57 executing program 1: r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:18:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:57 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 02:18:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x3ba, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000100), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x9, 0x8, 0x4, 'sit0\x00', 'vlan0\x00', 'ip6gre0\x00', 'gretap0\x00', @local, [0x0, 0xff, 0x0, 0xff, 0xff], @multicast, [0x0, 0xff, 0x0, 0xeb3da6d8cb3fb6f0, 0xff, 0xff], 0x6e, 0xd6, 0x106, [], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x8}}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffd}}}], @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffff8, 0x1, [{0x11, 0x2, 0x1c, 'caif0\x00', 'veth1_to_hsr\x00', 'team_slave_0\x00', 'macvlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0x7f, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0xff], 0xde, 0x10e, 0x13e, [@physdev={{'physdev\x00', 0x0, 0x48}, {{'ip6erspan0\x00', {}, 'team_slave_0\x00', {0xff}, 0x8, 0xb}}}], [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x3, 0x40, 0x805, 'batadv_slave_0\x00', 'bridge0\x00', 'veth0_to_bond\x00', 'xfrm0\x00', @dev={[], 0x36}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0x0, 0xff, 0x0, 0xff, 0x7f], 0x6e, 0xb6, 0xe6, [], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0xff, 0x9, {0x2}}}}], @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}]}, 0x432) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="48b868b90000000000000f23d00f21f8351000000c0f23f8400f01c4660f38cfce66b89e000f00d8b92f030000b809000000ba000000000f3066baf80cb808ea078bef66bafc0cb85e7c0f7fef400f35c483a540523c40440f01c4440f01c5", 0x5f}], 0x1, 0x62, &(0x7f00000000c0), 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="2760e42c9ea30700000000000000770200000000000041000000020000000000000000000000000003000000b4c9a54f8972a687b9bab00e5401000000000000"]) 02:18:57 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000ffffff9ef769", 0x39}], 0x1) 02:18:57 executing program 1: r0 = syz_open_procfs$namespace(0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:18:57 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 02:18:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:57 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 02:18:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1d1400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae89, &(0x7f0000000380)=ANY=[]) 02:18:57 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000ec0f769", 0x39}], 0x1) 02:18:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:57 executing program 4 (fault-call:6 fault-nth:0): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:57 executing program 0 (fault-call:11 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 975.776383] FAULT_INJECTION: forcing a failure. [ 975.776383] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 975.810689] CPU: 1 PID: 7490 Comm: syz-executor.4 Not tainted 4.19.109-syzkaller #0 02:18:57 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 975.818538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 975.827914] Call Trace: [ 975.830527] dump_stack+0x188/0x20d [ 975.834176] should_fail.cold+0xa/0x1b [ 975.838083] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 975.843213] __alloc_pages_nodemask+0x1c7/0x6a0 [ 975.847900] ? __lock_acquire+0x6ee/0x49c0 [ 975.852184] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 975.857226] ? pmd_val+0x7c/0xf0 [ 975.860608] alloc_pages_vma+0xd9/0x580 [ 975.864782] __handle_mm_fault+0x1cb2/0x3b60 [ 975.869234] ? copy_page_range+0x1e70/0x1e70 [ 975.873659] ? count_memcg_event_mm+0x279/0x4c0 [ 975.878396] handle_mm_fault+0x1a5/0x670 [ 975.882484] __do_page_fault+0x5ed/0xdd0 [ 975.886579] ? trace_hardirqs_off_caller+0x55/0x210 [ 975.891639] ? vmalloc_fault+0x730/0x730 [ 975.895719] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 975.899746] FAULT_INJECTION: forcing a failure. [ 975.899746] name failslab, interval 1, probability 0, space 0, times 0 [ 975.900685] page_fault+0x1e/0x30 [ 975.900795] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 02:18:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 975.917232] cgroup: fork rejected by pids controller in /syz5 [ 975.921793] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 975.921801] RSP: 0018:ffff888208387708 EFLAGS: 00010206 [ 975.921816] RAX: 0000000000000000 RBX: 000000000000059f RCX: 000000000000059f [ 975.921824] RDX: 000000000000059f RSI: ffff8880517eeda1 RDI: 00000000200024c0 [ 975.921833] RBP: 00000000200024c0 R08: ffffed100a2fde68 R09: 0000000000000000 [ 975.921846] R10: ffffed100a2fde67 R11: ffff8880517ef33f R12: ffff8880517eeda1 [ 975.981761] R13: 0000000020002a5f R14: 00007ffffffff000 R15: 0000000000000000 [ 975.989268] copyout+0xcd/0xf0 [ 975.992493] _copy_to_iter+0xba9/0xed0 [ 975.996414] ? __skb_try_recv_datagram+0x440/0x440 [ 976.001360] ? iov_iter_fault_in_readable+0x3f0/0x3f0 [ 976.006580] ? avc_has_perm_noaudit+0x520/0x520 [ 976.011271] ? check_stack_object+0x86/0xa0 [ 976.015630] ? __phys_addr+0x9a/0x110 [ 976.019444] ? __phys_addr_symbol+0x2c/0x70 02:18:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 976.023791] ? __check_object_size+0x171/0x42a [ 976.028396] skb_copy_datagram_iter+0x175/0x9c0 [ 976.033090] netlink_recvmsg+0x2f1/0xea0 [ 976.037191] ? netlink_dump+0xb50/0xb50 [ 976.041254] ? copy_msghdr_from_user+0x2b3/0x410 [ 976.046014] ? move_addr_to_kernel.part.0+0x110/0x110 [ 976.051292] ? __sock_recv_ts_and_drops+0x540/0x540 [ 976.056359] ? security_socket_recvmsg+0x8e/0xc0 [ 976.061144] ? netlink_dump+0xb50/0xb50 [ 976.065135] sock_recvmsg+0xca/0x110 [ 976.069317] ? __sock_recv_ts_and_drops+0x540/0x540 [ 976.074345] ___sys_recvmsg+0x271/0x580 [ 976.078333] ? ___sys_sendmsg+0x920/0x920 [ 976.082505] ? iterate_fd+0x350/0x350 [ 976.086321] ? kvm_clock_read+0x14/0x30 [ 976.090303] ? __fget_light+0x1d1/0x230 [ 976.094317] __sys_recvmmsg+0x251/0x720 [ 976.098316] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 976.102836] ? find_held_lock+0x2d/0x110 [ 976.107017] ? lock_downgrade+0x740/0x740 [ 976.111186] ? __might_fault+0x192/0x1d0 [ 976.115267] do_sys_recvmmsg+0xde/0x190 [ 976.119262] ? __sys_recvmmsg+0x720/0x720 [ 976.123415] ? ksys_write+0x1c8/0x2a0 02:18:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 976.127225] ? __ia32_sys_read+0xb0/0xb0 [ 976.131293] ? __ia32_sys_clock_settime+0x260/0x260 [ 976.136328] __x64_sys_recvmmsg+0xba/0x150 [ 976.140664] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 976.145254] do_syscall_64+0xf9/0x620 [ 976.151533] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 976.156738] RIP: 0033:0x45c849 [ 976.159941] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 976.178855] RSP: 002b:00007f3da64fac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 976.186604] RAX: ffffffffffffffda RBX: 00007f3da64fb6d4 RCX: 000000000045c849 [ 976.193886] RDX: 04000000000001de RSI: 00000000200037c0 RDI: 0000000000000003 [ 976.201168] RBP: 000000000076bf00 R08: 0000000020003700 R09: 0000000000000000 [ 976.208449] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000007 [ 976.215745] R13: 0000000000000897 R14: 00000000004cb493 R15: 0000000000000000 [ 976.223044] CPU: 0 PID: 7650 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 976.230858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 976.240222] Call Trace: [ 976.242828] dump_stack+0x188/0x20d [ 976.246487] should_fail.cold+0xa/0x1b [ 976.250391] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 976.255503] ? __lock_is_held+0xad/0x140 [ 976.259591] __should_failslab+0x115/0x180 [ 976.263840] should_failslab+0x5/0xf [ 976.267636] kmem_cache_alloc_trace+0x2c6/0x7a0 [ 976.272329] ? __do_sys_perf_event_open+0x7b5/0x2830 [ 976.277462] perf_event_alloc.part.0+0xb8/0x2f90 [ 976.282238] ? lock_downgrade+0x740/0x740 [ 976.286409] ? list_del_event+0x7c0/0x7c0 [ 976.290572] ? do_raw_spin_unlock+0x171/0x260 [ 976.295097] __do_sys_perf_event_open+0x902/0x2830 [ 976.300063] ? check_preemption_disabled+0x41/0x280 [ 976.305094] ? wait_for_completion+0x3c0/0x3c0 [ 976.309722] ? perf_event_set_output+0x4d0/0x4d0 [ 976.314490] ? vfs_write+0x15b/0x550 [ 976.318350] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 976.323122] ? trace_hardirqs_off_caller+0x55/0x210 02:18:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x105040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000007702000000000000000000000200000000000000000000000000000000000000000000000000009a3497cf7ac8f07f9f48110f54a7442ae3bd19812fef82c4319974c55d3d6f164654596a29fb4c1950fa148bd5b6530500d38e365a54229003c86ba8388529d5730e6f6450de308d141696947c4c85a72f125ad82208105f279001e45441697219c20b8200"]) 02:18:58 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 02:18:58 executing program 4 (fault-call:6 fault-nth:1): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 976.328158] ? do_syscall_64+0x21/0x620 [ 976.332180] do_syscall_64+0xf9/0x620 [ 976.336057] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 976.341264] RIP: 0033:0x45c849 [ 976.344467] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 976.363390] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 976.371114] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 976.378411] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 976.385697] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 976.389417] audit: type=1800 audit(1584238738.426:4189): pid=7683 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="kvm" dev="sda1" ino=17756 res=0 [ 976.392980] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 02:18:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 976.392989] R13: 0000000000000813 R14: 00000000004cacbc R15: 0000000000000000 02:18:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000000000e0f769", 0x39}], 0x1) 02:18:58 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 02:18:58 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae89, &(0x7f0000000000)={0x4, 0x0, [{0x277, 0x0, 0x0, 0x2}, {0x80000019, 0xff, 0x5, 0x83, 0x6, 0xc2b9, 0x5}, {0xd, 0x9, 0x6, 0xfffffffd, 0x4, 0x3, 0x6}, {0x80000000, 0x61f, 0x4, 0x5, 0x8a, 0x3, 0x1}]}) [ 976.504841] FAULT_INJECTION: forcing a failure. [ 976.504841] name failslab, interval 1, probability 0, space 0, times 0 [ 976.519020] CPU: 0 PID: 7757 Comm: syz-executor.4 Not tainted 4.19.109-syzkaller #0 [ 976.526875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 976.536239] Call Trace: [ 976.538850] dump_stack+0x188/0x20d [ 976.542850] should_fail.cold+0xa/0x1b [ 976.546758] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 976.552401] __should_failslab+0x115/0x180 [ 976.556738] should_failslab+0x5/0xf [ 976.560462] kmem_cache_alloc_node+0x55/0x730 [ 976.564975] ? mutex_trylock+0x1a0/0x1a0 [ 976.569064] __alloc_skb+0xba/0x5b0 [ 976.572711] ? skb_trim+0x180/0x180 [ 976.576356] netlink_dump+0x21f/0xb50 [ 976.580168] ? consume_skb+0x2bd/0x380 [ 976.584158] netlink_recvmsg+0xb20/0xea0 [ 976.588838] ? netlink_dump+0xb50/0xb50 [ 976.592826] ? copy_msghdr_from_user+0x2b3/0x410 [ 976.597592] ? __sock_recv_ts_and_drops+0x540/0x540 [ 976.602605] ? security_socket_recvmsg+0x8e/0xc0 [ 976.607371] ? netlink_dump+0xb50/0xb50 [ 976.611349] sock_recvmsg+0xca/0x110 [ 976.615149] ? __sock_recv_ts_and_drops+0x540/0x540 [ 976.620167] ___sys_recvmsg+0x271/0x580 [ 976.624150] ? ___sys_sendmsg+0x920/0x920 [ 976.628318] ? iterate_fd+0x350/0x350 [ 976.632113] ? kvm_clock_read+0x14/0x30 [ 976.636083] ? __fget_light+0x1d1/0x230 [ 976.640055] __sys_recvmmsg+0x251/0x720 [ 976.644031] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 976.648367] ? find_held_lock+0x2d/0x110 [ 976.652429] ? lock_downgrade+0x740/0x740 [ 976.656743] ? __might_fault+0x192/0x1d0 [ 976.660822] do_sys_recvmmsg+0xde/0x190 [ 976.664810] ? __sys_recvmmsg+0x720/0x720 [ 976.668977] ? ksys_write+0x1c8/0x2a0 [ 976.672777] ? __ia32_sys_read+0xb0/0xb0 [ 976.676845] ? __ia32_sys_clock_settime+0x260/0x260 [ 976.681868] __x64_sys_recvmmsg+0xba/0x150 [ 976.686117] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 976.690700] do_syscall_64+0xf9/0x620 [ 976.694520] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 976.699702] RIP: 0033:0x45c849 [ 976.702898] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 976.721971] RSP: 002b:00007f3da64fac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 976.730800] RAX: ffffffffffffffda RBX: 00007f3da64fb6d4 RCX: 000000000045c849 [ 976.738059] RDX: 04000000000001de RSI: 00000000200037c0 RDI: 0000000000000003 [ 976.745320] RBP: 000000000076bf00 R08: 0000000020003700 R09: 0000000000000000 02:18:58 executing program 0 (fault-call:11 fault-nth:1): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 976.752702] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000007 [ 976.759982] R13: 0000000000000897 R14: 00000000004cb493 R15: 0000000000000001 02:18:58 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 02:18:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:58 executing program 4 (fault-call:6 fault-nth:2): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 976.919766] FAULT_INJECTION: forcing a failure. [ 976.919766] name failslab, interval 1, probability 0, space 0, times 0 [ 976.961710] CPU: 0 PID: 7929 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 976.969551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 976.978914] Call Trace: [ 976.981517] dump_stack+0x188/0x20d [ 976.985166] should_fail.cold+0xa/0x1b [ 976.989075] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 976.994197] ? __lock_is_held+0xad/0x140 [ 976.998286] __should_failslab+0x115/0x180 [ 977.002535] should_failslab+0x5/0xf [ 977.006262] __kmalloc_track_caller+0x2cb/0x770 [ 977.010940] ? should_fail+0x142/0x7bc [ 977.014833] ? strndup_user+0x70/0xe0 [ 977.018654] memdup_user+0x22/0xb0 [ 977.022203] strndup_user+0x70/0xe0 [ 977.025838] perf_uprobe_init+0x66/0x200 [ 977.029911] perf_uprobe_event_init+0xf8/0x190 [ 977.034508] perf_try_init_event+0x124/0x2e0 [ 977.038937] perf_event_alloc.part.0+0x1e5f/0x2f90 [ 977.043902] ? list_del_event+0x7c0/0x7c0 [ 977.048065] ? do_raw_spin_unlock+0x171/0x260 [ 977.052583] __do_sys_perf_event_open+0x902/0x2830 [ 977.057539] ? check_preemption_disabled+0x41/0x280 [ 977.062736] ? wait_for_completion+0x3c0/0x3c0 [ 977.067350] ? perf_event_set_output+0x4d0/0x4d0 [ 977.072126] ? vfs_write+0x15b/0x550 [ 977.075867] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 977.080634] ? trace_hardirqs_off_caller+0x55/0x210 [ 977.085698] ? do_syscall_64+0x21/0x620 [ 977.089713] do_syscall_64+0xf9/0x620 [ 977.093528] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 977.098727] RIP: 0033:0x45c849 02:18:59 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:18:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000000)={[{0x5d57, 0x4, 0x1, 0xfa, 0xc3, 0x99, 0x1, 0x0, 0xff, 0x7d, 0xd1, 0x4, 0xffffffff}, {0x622, 0x0, 0x2, 0x5, 0x1, 0xfd, 0x5, 0x7, 0x8, 0x1, 0x3, 0x6, 0xfffffffffffffff7}, {0x0, 0xff, 0x3f, 0x35, 0x80, 0x9, 0x1, 0x7, 0x81, 0x2, 0x7f, 0x40, 0x3}], 0x8}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:18:59 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000fffffff0f769", 0x39}], 0x1) [ 977.102021] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 977.121625] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 977.129344] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 977.136627] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 977.143916] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 977.151632] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 977.158916] R13: 0000000000000813 R14: 00000000004cacbc R15: 0000000000000001 02:18:59 executing program 0 (fault-call:11 fault-nth:2): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:59 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:18:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:59 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000f0fffff769", 0x39}], 0x1) 02:18:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = accept4$inet(r4, 0x0, &(0x7f0000000000), 0x80800) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') connect$pppoe(r7, &(0x7f00000000c0)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'vxcan1\x00'}}, 0x1e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x101, @local, 0xffffffff}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x33}, 0x7f}, @in6={0xa, 0x4e24, 0xe08, @ipv4={[], [], @broadcast}}], 0x74) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:18:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:59 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x2, 0x0) [ 977.410492] FAULT_INJECTION: forcing a failure. [ 977.410492] name failslab, interval 1, probability 0, space 0, times 0 02:18:59 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x4b47, 0x0) 02:18:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 977.572000] CPU: 1 PID: 8370 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 977.579842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 977.589206] Call Trace: [ 977.591814] dump_stack+0x188/0x20d [ 977.595465] should_fail.cold+0xa/0x1b [ 977.599370] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 977.604485] ? __lock_is_held+0xad/0x140 [ 977.608571] __should_failslab+0x115/0x180 [ 977.612817] should_failslab+0x5/0xf [ 977.616543] kmem_cache_alloc+0x29f/0x710 [ 977.620728] getname_kernel+0x4e/0x370 [ 977.624641] kern_path+0x1b/0x40 [ 977.628018] create_local_trace_uprobe+0x82/0x490 [ 977.632872] ? __might_fault+0x192/0x1d0 [ 977.636944] ? bpf_get_uprobe_info+0x340/0x340 [ 977.641538] ? memdup_user+0x61/0xb0 [ 977.645266] perf_uprobe_init+0x128/0x200 [ 977.649426] perf_uprobe_event_init+0xf8/0x190 [ 977.654017] perf_try_init_event+0x124/0x2e0 [ 977.658438] perf_event_alloc.part.0+0x1e5f/0x2f90 [ 977.663555] ? list_del_event+0x7c0/0x7c0 [ 977.667716] ? do_raw_spin_unlock+0x171/0x260 [ 977.672231] __do_sys_perf_event_open+0x902/0x2830 [ 977.677183] ? check_preemption_disabled+0x41/0x280 [ 977.682216] ? wait_for_completion+0x3c0/0x3c0 [ 977.686814] ? perf_event_set_output+0x4d0/0x4d0 [ 977.691609] ? vfs_write+0x15b/0x550 [ 977.695349] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 977.700114] ? trace_hardirqs_off_caller+0x55/0x210 [ 977.705145] ? do_syscall_64+0x21/0x620 [ 977.709134] do_syscall_64+0xf9/0x620 [ 977.712948] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 977.718142] RIP: 0033:0x45c849 [ 977.721348] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 977.740608] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 977.748329] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 977.755612] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 977.762884] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 02:18:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x1de, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x3ff, 0x6}) ioctl$KVM_SET_CPUID2(r3, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x100, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x8800) [ 977.770168] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 977.777457] R13: 0000000000000813 R14: 00000000004cacbc R15: 0000000000000002 02:18:59 executing program 0 (fault-call:11 fault-nth:3): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:18:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x20000400, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:18:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x86801, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0xffffffff, 0x3, 0x2}]}) 02:18:59 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x4b49, 0x0) 02:18:59 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000007ffffffff769", 0x39}], 0x1) [ 977.902777] validate_nla: 28 callbacks suppressed [ 977.902787] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:00 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x541b, 0x0) 02:19:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 977.949560] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:00 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) [ 978.037587] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 978.039305] FAULT_INJECTION: forcing a failure. [ 978.039305] name failslab, interval 1, probability 0, space 0, times 0 [ 978.076728] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 978.091529] CPU: 1 PID: 8813 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 978.099462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 978.108828] Call Trace: [ 978.111434] dump_stack+0x188/0x20d [ 978.115081] should_fail.cold+0xa/0x1b [ 978.118978] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 978.124089] ? __lock_is_held+0xad/0x140 [ 978.128693] __should_failslab+0x115/0x180 [ 978.132953] should_failslab+0x5/0xf [ 978.136663] __kmalloc+0x2d3/0x770 [ 978.140196] ? kmem_cache_alloc+0x31b/0x710 [ 978.144513] ? alloc_trace_uprobe+0x3b3/0x760 [ 978.149018] alloc_trace_uprobe+0x3b3/0x760 [ 978.153345] create_local_trace_uprobe+0x104/0x490 [ 978.158466] ? __might_fault+0x192/0x1d0 [ 978.162546] ? bpf_get_uprobe_info+0x340/0x340 [ 978.167201] ? memdup_user+0x61/0xb0 [ 978.170932] perf_uprobe_init+0x128/0x200 [ 978.175089] perf_uprobe_event_init+0xf8/0x190 [ 978.179684] perf_try_init_event+0x124/0x2e0 [ 978.184114] perf_event_alloc.part.0+0x1e5f/0x2f90 [ 978.189049] ? list_del_event+0x7c0/0x7c0 [ 978.193193] ? do_raw_spin_unlock+0x171/0x260 [ 978.197710] __do_sys_perf_event_open+0x902/0x2830 [ 978.202661] ? check_preemption_disabled+0x41/0x280 [ 978.207684] ? wait_for_completion+0x3c0/0x3c0 [ 978.212270] ? perf_event_set_output+0x4d0/0x4d0 [ 978.217020] ? vfs_write+0x15b/0x550 [ 978.220742] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 978.225490] ? trace_hardirqs_off_caller+0x55/0x210 [ 978.230500] ? do_syscall_64+0x21/0x620 [ 978.234564] do_syscall_64+0xf9/0x620 [ 978.238362] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 978.243554] RIP: 0033:0x45c849 [ 978.246760] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 978.265658] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 978.273380] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 978.280655] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 02:19:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3a}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 978.288137] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 978.295406] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 978.302679] R13: 0000000000000813 R14: 00000000004cacbc R15: 0000000000000003 02:19:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 978.368667] trace_uprobe: Failed to allocate trace_uprobe.(-12) 02:19:00 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000009efffffff769", 0x39}], 0x1) 02:19:00 executing program 0 (fault-call:11 fault-nth:4): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:00 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5421, 0x0) 02:19:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x42000, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, &(0x7f00000000c0)={0x6, 0x9}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000040)={[0x10000, 0x0, 0x6000, 0x1], 0x10000, 0x8, 0x6}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000007702000000080000000000000200"/48]) [ 978.525928] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 978.558997] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x1de}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 978.631872] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:00 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5450, 0x0) 02:19:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000000)={0x847, 0xe, 0x4, 0x2000, 0x9f, {0x0, 0x7530}, {0x3, 0xc, 0x20, 0x4, 0x58, 0x5, "71c7da98"}, 0x2, 0x3, @offset=0x3, 0x8, 0x0, r0}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r3, 0x40184152, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[&(0x7f0000000080)="39b572a210e3c51f0703c77afb149c8b181cb28c7c4d769ca916478fb7b034a35b2dc5cdfa568b942bcd49261ca51c5288201c2e46b086fc92e56140c3ad7a31683137124797f4bf67bd182cac8d41c6f4b53dd3585de74981b6301d", &(0x7f0000000100)="d91f2ae4dd14929c5fa1877fc4618f6e0727e5306104aa0a70d9c03a0e8eb60a1d2173b3829c05baac46d68cf22efa6c70902e488738f272f5d1557936aeb553b86db6ddd1911c7b553f9e47e43294d75e878fd812d521474e7122357b01b8b3277619215b4c40af029778b58125def1f343c5aea15d077462b776fa0a932d1cc4b440e2222948b8468a2990c7ff11ef", &(0x7f0000000a40)="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", &(0x7f0000001a40)="5e16ee65d06d78a2c6e735cb154ac0a6c18ed4503e9b2c122fef63993d81095eeea8205c7bc929987a2ce2a1576e52070f40841a2097df2c4491b2f25e051073f2518c74124cce2be2ba6bcb6174b40195142f52f8c888a96f985758eda34fff9e1216fae51dea5e964dd00aa2b1ed6e571c5b21dc1a5af01bbcede2b08f6312c097c8d76c365fb8e68a3ff977be33b28ea02e654af090a57e29b76341488f91faaf3d2f6e9bdbde086146aee96aa6145dba26c7791ca5f62e355321fc07b915a8e9d1ae8c042d90e420dd3e2e7b53c6b84b24c4b84cf43f2a86bac81e509417dc90a833dd257bd07d5ec125d7f5b86bce049084e4386f9a73848435f6afa662af678752ec10f166c3f56ba5a4103592ae687eaa61eaf045f371f9dafd659e5a1fed5fc2a5c18066e5bffcc245292986b90ea697f072aeac71c9933a519331a2dca1fabdeb1224d1e2708a2b9768dd4028aa71df73b6b7a6398e5ab9218e0c5c8b495b1a72d9041688d674ebd40b6bfd29c84fba5439acd1e0bc495e69aec93585b525235a36946ef9ed5e363ea9a77b30443bc47a22d3e26758ba39ed4bf2b1f85d9fbf938489c23105128835caffab9a947ddd362db12124859f44d1125fc7029a09ec1bfd61d56cc16b2cbeeae5b49a211c994aefb47dceeebb892d2ca3f68798b0c382e58c9011df5c06b2e634b003a3d4711ed0f1f5acb9f845923e83177cee60f66758282447c4fdfbd11576e852e31bb50d93b615c3e482c4e493adf30ae68afe8333a427f71081671498f1caacf9aaaa82eb9531b8f1180ebcffdefe9992c86e3b8a10d90851951235ccff62b741f8752c83d370defbc92417a1733b57160f424deb587d8e6f596f03e235cdeb5f9999b69eeb3406ec70b16cdd695aa64a24ca847ed226fdc35da0ccbbb6d9760acf46bb3a63d800abe0bd3b4e1d99cdbdb84d10484db59cd2231baea24c87c528b098881b2df85b895eff2c85c99dbeb18f62fa218c486ef58f41f5bf80b7e45dbbe60775ed7c9259a31bbb22fca64b63f889cfaaa89a080de8334861de3296b5fdfbb3138b0ab9c8439e4f41772e5f40d2420dfaaff957f367e1b03853e1d1a3b5d9130d4e57599ae5fa038b2b1fd12492a8ba3b249a36a122b0403859653f2faa434b7773ceadb2d99fb8a9afce5b552c87d0febb13907917ef04746bac032a17aca7ab24845d8c868bc1dc2eafc93e93e5861de9966649a16e344c3321a4d6c1712d3e304cee884a57d4a23d55bb4a223f5b3705d0f302aeb6da966423684ce1143d332a43ef90fdaf34fe5e927b71c8bb58e00b46498bd77825198f45433f9d2b04c7ef8743f68b45a9bbfed8d1204322718c32b6cfcf74320a9883f3660d6be39ba7f26c04b853f9f0bff5066c0a81161c9be4e66af090e1c5639d2dea862773aba38d0ff3c247d67e3b12d7903674917f3dd6bc0fcb5179684eed12c3dc1e096fbf1bd47ff73739f30f00557bdb8fd0d774e3bb18c5c6a3e5e93fc540eebddd976eb8f289f12a50dde32ee0fdeff32d28d70784ae09b88b85ec59b3722fc74b58c2f468cd88bfa92e878ce79a63207f05cfd06c485b8858a138c48092e4f4a1783c33ad7be80e8601e1403e082fd444a4d165285c70f05fefc66de94e66f5a42af068bdc20c116bb6b894feb631bb1d9e4d0c329585a3327b336016d473e7f53e2c51e94213afee199854e65c5381ea175c457df69d668f28df88ea376bbaf9c15dc138a34080e01074f32a3e8ad8f0626eceef30625920b4a6986b113c503c518074e4924baecc2fe2fc6beba3d337bbf8582ae217ddf678cbc3d7ff40cefdadad3532456ecb7efe32ecacc3523f182afc078ac90f392cf874c7e4b337c19646c4f17515bbe182c6e18f8a2939778d883f09c0ff712473b1bb16c596fbeaa641b4e1c04df1a707cdfd1bb8f44471d44507bc4b5b346970e281695d8b4f3d338c54272a072d558ce3cc5896a4258caedc9cd7694e9e994ebe5a477f6eb2721fbb179f12da3610a8089f95c93f7beec5a2e504f937dafc15df21659828cddd62c9c3d269bf1b10640eaae22a5567596d1327c3b733e381e43b4cbaf9bc1dc4ae2847a8340640f43b326534443459aa1530c62eb53b51f65b7774985c771f9f15238cb1bd802d118d1e133913ddd9f7a81d5dc6bd6f69c3d3e5bf2840aa88cfd7ffaa809c216e5d87b177a394f742624089df630502b9a0d517822652b92f36dbc01d690b421d0829ebed7b33ee344dde312aaa5b66a59da6e6640f7a1150ac2231154ffd824747a3aec492a6fb0b8c6ae31770f18c9e6a1056bb0fde95124de19361dc3b42926e5d7fe2d7e4391a2014a8700f3fefced13b75229299846202241d958f605b79ef7632ec3b446e61df9bf6c39b4d1c93c19694615307f906c74688964ed181f7832a9d6c09fffb484ce332992f1ac54774b19dd32a750e4909d2a946d43fa0416982c67b8bc228916168808e7005a4f69fe402a04f82ab29fed4069983f1c14cbcac140c724e8d323d3e6330bf4743235f8dc07e290d86c4cf35d46e4708d01f58dc6c3aa584932b73e6344528763a88fe85663a61db00b23b249d4b180645839ab04a0bac64dd922098498e0d996d9b3dbdd083598c6f3f719f5ea60f3da61471cc88e2cffa1de588681b89403114603dc06f719b92e6ca083a17194ab65f571d69424267d330d42b78de9beba54a7bbf66d246c78a1bfab167d899e524fbd051971d04adbbd2fcef8b6327558ed280eca13248b2d2405908214fd884e83fc49a8f93b01a474c6bdb0c4e44e1a906eb6766ac06c9944f387cd9375ac336481bd4577df669cf9a9bf8e56f81af23dd398f27dd0dfaf9749ab01d801fa04a3bb49ea78398698efe99efa0ba0a92bbcbbd629cce79a49a1c6b950601359a7f6353886e37a3a87e75e032e25d98267aec52039329263362a257da9c2edd792eb62fc330ea9a7f9535aac76ceacc0053583bde1125e26724847da84325fb4c8dc67f285bd00996366667e78efc25637fa669e8578cb1227983edbc88139b26619f72e8ef37130693d4490b92197a1f4c70ff2d35eb6894210367b0eb9547a72dc252a4aa544d7ab6be69d9e39183f54cca987737fb2c7fbe0b7f1f20a0b224d8d61a239b65c5eeaedecdc3ec39c0c91087a9d4f04aa38eaf5a994c6f6e2a7f233b7448e74983ea02af6f4d24494799b2041a56497a0f8fee319dbf167bfee10b9ccdb0c1141952695b5436a7e11c6dbcddfd4a3309d69f6394c5df783608db13b24fe8ff08d8799fe3694ec89f31505fc7d70426416118b7c87eb2dc2832d7c6bb55d4ca0fb4e85bf304c05a2a9fe31d245613c6d13a1d2abf337fcd056ebdc1a015e8f31e9831f456c1bb0b74e5428fb1260ce9d9fa161dfb359cbcfc432e349fff4654913135b6a5f6d4f1cd3b1261e99df74e2998ee0645106da9dd318164cf0bb0774098cd72b323fff979a3e115c9ff0f742eaddaeaf530083889a1c09c613c650019ca279ca394e73aaae0e4393913da930d0157d579e607da0683772868a5131733b176bf8485122b0a59d0ca9ffadb1a2e100e06fd60d626be2f6c958356b2734e28ca62ea2128233dd18db48b896ee20ac7ec92c36375867f6504ad80788cdee3231eebce70d12ebc18b2e2fe1ab59405d26cc8d85f4286226267997a9b2f821cab30b352c064215dd855b5ff4b7db2d70aae5df6a421407acae91ed2c3fd975e3bc81bc3afd43ad89729887f02b2b66cc2334d5fecc7bd410e65a5e23995448d81798cfe2e17fa5423bd1a86a3936f7bc594d80e7f9202cf466ac890adcee2e9a82e24b10d7c5875dd85daa0ae1dd65aa7bc51ef5b6725f4c631a894f15be07dc5e44151ddbe045ded2167064993f1b13c44aa8a601cfad6d14283ab210212a613942c1f8478215525d0e72895daff80c8d37a263470a872b187921d43a52f68a8c7cd70d64368a9b37c362efa8dad9fcde7d6e10942c9d562a963ceae24d4a7f875ca5f864faf4749768c575569d68171d378851bdf40583c3ced574701fe18f0d51c3826848ccdbc156cb3d0e5aa92ab99625112d7df1f3fe3f282af0d91cc2a7309b22d4c035de887c71c1df6066efe9e5de0a2270b43b3abdcd76701ba8ee66216b6aeb467ee926d2c7de75fd7a5a639410ab00a402c2be979705b6da224642188dccfdabca1b2648f1ea373a01c07d2ee5730db81c6329f25ef88a13b6e8b9c1313ab67db0b3755e2cea1db34db94e3e077ee9abb488c21c0674c9e2523e7f3e9a15e52e936e8322b21a3702caa951ada3c8c2d5652d789a0f2d90d1a974d3a869d262eea4b54c650922db8d4dd4292bdfd780fcd0a6a4fdd7393faa778c76a8b6ac944edaab99be376a94131d5ffceeeb066615532be72de326a6c9c88f83157fd9846e9992907dbe832622f0f27f7d37c0f4c42bb395199c2654333d25c0e8483793614b0acf36e7bf1921758b8bc376c28b3cc6862950740a9fbda298cea6ccdb2d1e323f596aaf68dfc078dfbae3a76f934d7ca552be8c8ac6a7b82d6598b026fd2681882e1e9c5ed0e45acd2c2172cfe1054878bd036521c3ad1dbe522959d2b6bb319f0ba1e28a13f0efda1d9fc00da68a8ea70dd381c64e568b65421e10e8fe9efde06a7a863fabc1aeab7bf01683361212fa0b1c3d8f08659d4d9b9cbe8b8e4a333d8b12a4e0faf67c2549f2ae2054c23b17dfc5b42ee0e3699c284e49abc7d6dba2bd255270685ace3bc71f4ec86c41abeec3d470479bbe8456a2bed732987b77a02a59b730c69ec645b72578c6e40b89b21bc241f8d62cad7d6f467aac078f5f538707f945013e300ba33ef8ec5430c765a0fc21da0c53a10ce821cbebcd7fb15dfeeec5ca9807d4bfd056f88acf22a2060e3edf2f78b14f86318e761fa850293dfc2dfb8ad56fc271c38ab9ed94ff2a7fc746399d27fda6f20dc744579016d3c0e53ed544923a9cf7a420338c436ae66c5cd92862a5ccef45fb88faab541563a579d5a207c3b8b0eef952c9119cf151bc87f1704d09de17e0b409bd043f003d3932fd0664c91a361a7c711fcc33aabd5d3fda1b3f04b1ef35e68b2d54ae1575a075fcafd1d22e9cb7da3fbd33577c6f9dceb39a2c62ca893d6a513523e6ffa03f1185feb74a5667d5f45687aa17fda8e04a29875802701399fe2107eba598c0c62714e51d761400d6a93f1e0b98d82604515e3138ef78bab6a459db9d2b2eec6123d866b5fd19b3adebd33831f110ab988bd2056c94608757d540307ce958c53273bcb2054279a3bf03694f6ad3d413be5798545fce0295935a1bc25d4ee009e9b6af0542bead8932b57499df9456acfd21693964f234d35bae70fb60aa85aa3fd6fc41f8231e9caa39a2e89df8c0cac664065078bf8be62687b979b6481e898fcb14405131549b440236c9ae097778fa4ca82eca11d6c88833d653d6776549b90f22543f3ff48c0cc5a688d3ef2cbc7373f7c2ee386d93dec5eb28abc2456cca0844e345ee0166052d80e46b4609f9bb4b4f15071ce7a3f372a2d215e44b3b2402ff1a825e8ea55d9cac516cadd0a0909bdb43c600dfb03924f2ead5e2647ae339b3cea983ada481c5f31247ded71db045a42002647160566cc305d0ad78c0c5f23312dc0b5ab64e8d5e172488730ad0f4b5a59821ffe713057e0556fa33379ac650dd558e0e1e38c252f8168e1645aae5d87901a66fba61647150574f45a49bdbe733d16cc6f4a3a296fbba834c8ba86ea61bcab972a4de28afb"], 0x559e}) ioctl$KVM_SET_CPUID2(r3, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) [ 978.688887] FAULT_INJECTION: forcing a failure. [ 978.688887] name failslab, interval 1, probability 0, space 0, times 0 02:19:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 978.735059] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 978.772396] CPU: 0 PID: 9279 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 978.780238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 978.789709] Call Trace: [ 978.792319] dump_stack+0x188/0x20d [ 978.795972] should_fail.cold+0xa/0x1b [ 978.800152] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 978.805269] ? __lock_is_held+0xad/0x140 [ 978.809367] __should_failslab+0x115/0x180 [ 978.813618] should_failslab+0x5/0xf [ 978.817349] __kmalloc+0x2d3/0x770 [ 978.820897] ? kmem_cache_alloc+0x31b/0x710 [ 978.825226] ? alloc_trace_uprobe+0x3b3/0x760 [ 978.829743] alloc_trace_uprobe+0x3b3/0x760 02:19:00 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000f0fffffff769", 0x39}], 0x1) [ 978.834090] create_local_trace_uprobe+0x104/0x490 [ 978.839072] ? __might_fault+0x192/0x1d0 [ 978.843155] ? bpf_get_uprobe_info+0x340/0x340 [ 978.847753] ? memdup_user+0x61/0xb0 [ 978.851480] perf_uprobe_init+0x128/0x200 [ 978.855641] perf_uprobe_event_init+0xf8/0x190 [ 978.860233] perf_try_init_event+0x124/0x2e0 [ 978.864753] perf_event_alloc.part.0+0x1e5f/0x2f90 [ 978.869704] ? list_del_event+0x7c0/0x7c0 [ 978.873869] ? do_raw_spin_unlock+0x171/0x260 [ 978.878386] __do_sys_perf_event_open+0x902/0x2830 [ 978.883343] ? check_preemption_disabled+0x41/0x280 [ 978.888379] ? wait_for_completion+0x3c0/0x3c0 [ 978.892991] ? perf_event_set_output+0x4d0/0x4d0 [ 978.897757] ? vfs_write+0x15b/0x550 [ 978.901486] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 978.906240] ? trace_hardirqs_off_caller+0x55/0x210 [ 978.911346] ? do_syscall_64+0x21/0x620 [ 978.915324] do_syscall_64+0xf9/0x620 [ 978.919128] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 978.924311] RIP: 0033:0x45c849 [ 978.927502] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 978.946396] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 978.954096] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 978.961358] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 978.968617] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 978.975877] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 02:19:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5451, 0x0) 02:19:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x2000007d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 978.983135] R13: 0000000000000813 R14: 00000000004cacbc R15: 0000000000000004 [ 979.167209] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 979.174267] trace_uprobe: Failed to allocate trace_uprobe.(-12) [ 979.181413] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:01 executing program 0 (fault-call:11 fault-nth:5): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5452, 0x0) 02:19:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x7ffff000}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5460, 0x0) 02:19:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:01 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000000000040069", 0x39}], 0x1) 02:19:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000002e5846931c8d4048177efab8c754bdcfdab38f2cebc8fdc72d39bbe751bb664da70000000000000000000000000000000000000000000000000000000000000000000000000000007a477a61b6a2d012b3182124486192a42ca818036ec818a17a0343cc2dae309468ec97849674782e979e8acd0f000000000000d226b1fbac691fc8fc0842e93102e80538f5dad957443d66ce33af9032c7ddeaec15ddd6902a68325c4a1bb6ba96aeb9c1b2df7fc591a70278ecb0dce4cc2e8764f1f85952c70bc38d261a379cfb2a866917531c25007a5f7ff3f3e6dbb5254d3ed0e7cc1070cafe632ab9c6a3aca13b6e862faf"]) ioctl$KVM_SET_CPUID2(r4, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x28, r8, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x7}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r6, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x3c4, r8, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xc31a}, @NL80211_ATTR_IE={0xd4, 0x2a, "01a5a810368e0c0e6c6a9dc4faebf3ac48e649e85be53d25ecf794498a530c7fdfdea23213048d7f41cd81807784d135b81e0cf67768196ce0375280e239c1733f45ecc158c6370bcc2a65b8d2678d045e05616ccd6f33c08dd3b6656a6c1ff0cb2de4fc458d61d2d6379def75fe45ea615c125b18f9acef8977edcd28237864be86820e5d9ed57ca92db122241a922d79d7a95adb06b57d7c066b5d14b039edae50c49bd2bad241fe1806a56185537961c32ebb56161459d12dbe69f3e9f7a0396bcd2f0eae7faacf1016d4e8445836"}, @NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x6}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x1}, {0x8}, {0x8, 0x0, 0x1b41}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x1}, @NL80211_ATTR_SCAN_SUPP_RATES={0x284, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xa8, 0x2, "ae6e88764d8d94879e3446e90d0598f8ed7b2619afded3d96d00414f1138280ce29278982864f8f354df66ab97ac42f6b6879901e24ce8a1aaa20c79be124df54c86ac1dcf35fac736ecd0cad534daa285ab7eceb7bcc95660f321a572d1950c37de9ecb6b73eb99314fd38d24cee50d58bbcb8c572249bf82289ca3511af1d309abb51b94eb7522e569cb57cb0f0e45dc7de645eb4eb3a64adb40bafc746265638d334a"}, @NL80211_BAND_6GHZ={0x28, 0x3, "7654b9e6277cc1da099a763a3e646886b1540e02dfb698f21e0022397351ba09022a573d"}, @NL80211_BAND_60GHZ={0xda, 0x2, "65fe1aca449f2fba769ff0c0a8ab3e4f0607217154085d8caa47f4057afcfb8203519a672d37b69ac9c41ac461be25f307c6e3fbbf1dbb334bcbd238d24cb30ddd39439cf302761af945fc027be5bfbc39f6bea1dfb47e2fb41128c21db193ac0d659fd6c55ed800a6e4ff450c32e2acf10caf318be29f44d6dc21036a25d8aec27745305542fb3c3473f9d58d7858c7b400a5243c9d190d9c061a1f5f435d7ea90da6fe9dbece145ba54e5d9229f083ab6419c0279c957cdba49ad30dca1ef56180accee81c74988230c8e1ad6a81444b4cba80167d"}, @NL80211_BAND_60GHZ={0xd1, 0x2, "d2827dff78f328a83187f64c8c57d69d7b07c56bf78995565d14763accfbd008d91156dc87a548d0ef8f85ab57085fddc0345c2cae0f58f5d1f91cacc1e2fd0570e299ec9fcaa2f32b26495ca4b1ec568acd755d46310cf17d429088c8872d0dae585f5e5ed5f6f2a93ec88b43629fba7d2b82071e2a963a2889c6c6de7207e4f478d7e2cba389ce329ebeea6744a1b9bf13ab68274b82a52d3164c34a2d979a2dd304fca92b5b19e1c7deba96de81d071f39c263c56ffe3649b2c0841cd6be751b49107a588da12247ded2a46"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x8}]}, 0x3c4}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) [ 979.393157] FAULT_INJECTION: forcing a failure. [ 979.393157] name failslab, interval 1, probability 0, space 0, times 0 [ 979.436300] CPU: 1 PID: 9682 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 979.444139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.453503] Call Trace: [ 979.456113] dump_stack+0x188/0x20d [ 979.459763] should_fail.cold+0xa/0x1b [ 979.463689] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 979.468810] ? __lock_is_held+0xad/0x140 [ 979.472899] __should_failslab+0x115/0x180 [ 979.477148] should_failslab+0x5/0xf [ 979.480869] __kmalloc+0x2d3/0x770 [ 979.484421] ? kmem_cache_alloc+0x31b/0x710 [ 979.488752] ? alloc_trace_uprobe+0x3b3/0x760 [ 979.493266] alloc_trace_uprobe+0x3b3/0x760 [ 979.497597] create_local_trace_uprobe+0x104/0x490 [ 979.502527] ? __might_fault+0x192/0x1d0 [ 979.506597] ? bpf_get_uprobe_info+0x340/0x340 [ 979.511176] ? memdup_user+0x61/0xb0 [ 979.514888] perf_uprobe_init+0x128/0x200 [ 979.519030] perf_uprobe_event_init+0xf8/0x190 [ 979.523618] perf_try_init_event+0x124/0x2e0 [ 979.528055] perf_event_alloc.part.0+0x1e5f/0x2f90 [ 979.532993] ? list_del_event+0x7c0/0x7c0 [ 979.537140] ? do_raw_spin_unlock+0x171/0x260 [ 979.541637] __do_sys_perf_event_open+0x902/0x2830 [ 979.546580] ? check_preemption_disabled+0x41/0x280 [ 979.551603] ? wait_for_completion+0x3c0/0x3c0 [ 979.556187] ? perf_event_set_output+0x4d0/0x4d0 [ 979.560935] ? vfs_write+0x15b/0x550 [ 979.564654] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 979.569400] ? trace_hardirqs_off_caller+0x55/0x210 [ 979.574417] ? do_syscall_64+0x21/0x620 [ 979.578391] do_syscall_64+0xf9/0x620 [ 979.582190] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 979.587381] RIP: 0033:0x45c849 [ 979.590569] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 979.609462] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 979.617171] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 979.624430] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 02:19:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb701, 0x0) 02:19:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 979.631691] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 979.638956] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 979.646214] R13: 0000000000000813 R14: 00000000004cacbc R15: 0000000000000005 02:19:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x200005a4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb702, 0x0) 02:19:01 executing program 0 (fault-call:11 fault-nth:6): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000000000077020000000000001000000002000c00000000000000000000f2ec0ca00078080000000000000000"]) 02:19:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 979.814020] trace_uprobe: Failed to allocate trace_uprobe.(-12) 02:19:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb703, 0x0) 02:19:02 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000020000f769", 0x39}], 0x1) 02:19:02 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x7fffefc3}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x6, 0x2}]}) [ 980.048187] FAULT_INJECTION: forcing a failure. [ 980.048187] name failslab, interval 1, probability 0, space 0, times 0 [ 980.092851] CPU: 1 PID: 10125 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 980.100779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 980.110134] Call Trace: [ 980.112731] dump_stack+0x188/0x20d [ 980.116359] should_fail.cold+0xa/0x1b [ 980.120320] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 980.125423] ? __lock_is_held+0xad/0x140 [ 980.129525] __should_failslab+0x115/0x180 [ 980.133764] should_failslab+0x5/0xf [ 980.137493] __kmalloc_track_caller+0x2cb/0x770 [ 980.142172] ? alloc_trace_uprobe+0x44a/0x760 [ 980.146707] ? __kmalloc+0x5f8/0x770 [ 980.150472] ? alloc_trace_uprobe+0x3b3/0x760 [ 980.155581] kstrdup+0x36/0x70 [ 980.158771] alloc_trace_uprobe+0x44a/0x760 [ 980.163093] create_local_trace_uprobe+0x104/0x490 [ 980.168024] ? __might_fault+0x192/0x1d0 [ 980.172082] ? bpf_get_uprobe_info+0x340/0x340 [ 980.176661] ? memdup_user+0x61/0xb0 [ 980.180385] perf_uprobe_init+0x128/0x200 [ 980.184532] perf_uprobe_event_init+0xf8/0x190 [ 980.189120] perf_try_init_event+0x124/0x2e0 [ 980.193617] perf_event_alloc.part.0+0x1e5f/0x2f90 [ 980.198549] ? list_del_event+0x7c0/0x7c0 [ 980.202693] ? do_raw_spin_unlock+0x171/0x260 [ 980.207210] __do_sys_perf_event_open+0x902/0x2830 [ 980.212162] ? check_preemption_disabled+0x41/0x280 [ 980.217177] ? wait_for_completion+0x3c0/0x3c0 [ 980.221758] ? perf_event_set_output+0x4d0/0x4d0 [ 980.226523] ? vfs_write+0x15b/0x550 [ 980.230355] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 980.235106] ? trace_hardirqs_off_caller+0x55/0x210 [ 980.240121] ? do_syscall_64+0x21/0x620 [ 980.244093] do_syscall_64+0xf9/0x620 [ 980.247890] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 980.253068] RIP: 0033:0x45c849 [ 980.256250] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 980.275247] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 980.282952] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 02:19:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40049409, 0x0) [ 980.290561] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 980.297858] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 980.305131] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 980.312409] R13: 0000000000000813 R14: 00000000004cacbc R15: 0000000000000006 [ 980.363989] trace_uprobe: Failed to allocate trace_uprobe.(-12) 02:19:02 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x59f}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:02 executing program 0 (fault-call:11 fault-nth:7): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40086602, 0x0) 02:19:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:02 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x82020, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000040)={0xa9, 0x5b, &(0x7f0000000000)="8d4b9fe4360c2a498a23d3f8921ae1c28464d9ac2dccdcc41c19a8e0e6737d4fc4ea44ec16d2be0c469cd9245f29b8de6c23", {0x4, 0x10001, 0x50565559, 0x3, 0x4, 0x0, 0x6, 0x1165ff58}}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000077020000000000000000000002dbae43e1ed6b3baf7c373daf4d23cc48a9801aca601bf0200000000000001f000000"]) syz_open_dev$ttys(0xc, 0x2, 0x1) 02:19:02 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000030000f769", 0x39}], 0x1) 02:19:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40087602, 0x0) [ 980.533920] FAULT_INJECTION: forcing a failure. [ 980.533920] name failslab, interval 1, probability 0, space 0, times 0 [ 980.581307] CPU: 1 PID: 10345 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 980.589233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 980.598598] Call Trace: [ 980.601207] dump_stack+0x188/0x20d [ 980.605031] should_fail.cold+0xa/0x1b [ 980.608948] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 980.614065] ? __lock_is_held+0xad/0x140 [ 980.618153] __should_failslab+0x115/0x180 [ 980.622404] should_failslab+0x5/0xf [ 980.626127] __kmalloc_track_caller+0x2cb/0x770 [ 980.630814] ? alloc_trace_uprobe+0x404/0x760 [ 980.635335] ? __kmalloc+0x5f8/0x770 [ 980.639076] ? alloc_trace_uprobe+0x3b3/0x760 [ 980.643599] kstrdup+0x36/0x70 [ 980.646801] alloc_trace_uprobe+0x404/0x760 [ 980.651136] create_local_trace_uprobe+0x104/0x490 [ 980.656088] ? __might_fault+0x192/0x1d0 [ 980.660163] ? bpf_get_uprobe_info+0x340/0x340 [ 980.664761] ? memdup_user+0x61/0xb0 [ 980.668490] perf_uprobe_init+0x128/0x200 [ 980.672656] perf_uprobe_event_init+0xf8/0x190 [ 980.677253] perf_try_init_event+0x124/0x2e0 [ 980.681689] perf_event_alloc.part.0+0x1e5f/0x2f90 [ 980.686643] ? list_del_event+0x7c0/0x7c0 [ 980.690807] ? do_raw_spin_unlock+0x171/0x260 [ 980.695323] __do_sys_perf_event_open+0x902/0x2830 [ 980.700280] ? check_preemption_disabled+0x41/0x280 [ 980.705311] ? wait_for_completion+0x3c0/0x3c0 [ 980.709916] ? perf_event_set_output+0x4d0/0x4d0 [ 980.714686] ? vfs_write+0x15b/0x550 [ 980.718455] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 980.723851] ? trace_hardirqs_off_caller+0x55/0x210 [ 980.728884] ? do_syscall_64+0x21/0x620 [ 980.732879] do_syscall_64+0xf9/0x620 [ 980.736706] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 980.741902] RIP: 0033:0x45c849 [ 980.745101] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 980.764623] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 980.772345] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 02:19:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x4020940d, 0x0) 02:19:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40305828, 0x0) 02:19:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x4030582a, 0x0) 02:19:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:02 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x20003508}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 980.779951] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 980.787690] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 980.794971] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 980.802361] R13: 0000000000000813 R14: 00000000004cacbc R15: 0000000000000007 [ 980.822821] trace_uprobe: Failed to allocate trace_uprobe.(-12) 02:19:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x304}, "a9127d820c1c7d7b", "2f7455a8f23afed4500c13955e02bd7d", "c37db4ab", "4a56b91eca3fc2b2"}, 0x28) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:19:02 executing program 0 (fault-call:11 fault-nth:8): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x80086601, 0x0) 02:19:03 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000040000f769", 0x39}], 0x1) 02:19:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:03 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x7fffeadf}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 981.047414] FAULT_INJECTION: forcing a failure. [ 981.047414] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 981.109561] CPU: 0 PID: 10783 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 981.117486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 981.126857] Call Trace: [ 981.129467] dump_stack+0x188/0x20d [ 981.133121] should_fail.cold+0xa/0x1b [ 981.137552] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 981.142680] __alloc_pages_nodemask+0x1c7/0x6a0 [ 981.147631] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 981.152668] ? find_next_bit+0x105/0x130 [ 981.156745] probe_event_enable+0x524/0xc10 [ 981.161078] ? __uprobe_perf_filter.part.0+0x100/0x100 [ 981.166383] trace_uprobe_register+0x49e/0x910 [ 981.170983] perf_trace_event_init+0x4ef/0x960 [ 981.175581] perf_uprobe_init+0x165/0x200 [ 981.179872] perf_uprobe_event_init+0xf8/0x190 [ 981.184570] perf_try_init_event+0x124/0x2e0 [ 981.188997] perf_event_alloc.part.0+0x1e5f/0x2f90 [ 981.193954] ? list_del_event+0x7c0/0x7c0 [ 981.198124] ? do_raw_spin_unlock+0x171/0x260 [ 981.202644] __do_sys_perf_event_open+0x902/0x2830 [ 981.207615] ? check_preemption_disabled+0x41/0x280 [ 981.212666] ? wait_for_completion+0x3c0/0x3c0 [ 981.217264] ? perf_event_set_output+0x4d0/0x4d0 [ 981.222056] ? vfs_write+0x15b/0x550 [ 981.225794] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 981.232258] ? trace_hardirqs_off_caller+0x55/0x210 [ 981.237410] ? do_syscall_64+0x21/0x620 [ 981.241429] do_syscall_64+0xf9/0x620 [ 981.245247] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 981.250526] RIP: 0033:0x45c849 [ 981.253733] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 981.273117] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 981.280872] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 981.288157] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 981.295573] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 981.302859] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 02:19:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000035cde5120ea6700047702006067b2e3fc60cb737fb5ab935174609e000000000000e74cc4a40000000000000000000000000000000095db00"/72]) 02:19:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:03 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x80087601, 0x0) 02:19:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 981.310150] R13: 0000000000000813 R14: 00000000004cacbc R15: 0000000000000008 02:19:03 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xc0045878, 0x0) 02:19:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x20c080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x2, 0x0, 0x3, 0x600}]}) 02:19:03 executing program 0 (fault-call:11 fault-nth:9): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:03 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000050000f769", 0x39}], 0x1) 02:19:03 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x200005aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:03 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xc0045878, 0x0) 02:19:03 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') read$dsp(r1, &(0x7f0000000000)=""/188, 0xbc) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f00000000c0)=0x800) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:19:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:03 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xc0189436, 0x0) 02:19:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:03 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x7fffda97}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:03 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000060000f769", 0x39}], 0x1) [ 981.683370] FAULT_INJECTION: forcing a failure. [ 981.683370] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 981.734622] CPU: 0 PID: 11173 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 981.742628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 981.752098] Call Trace: [ 981.754713] dump_stack+0x188/0x20d [ 981.758364] should_fail.cold+0xa/0x1b [ 981.762282] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 981.767419] __alloc_pages_nodemask+0x1c7/0x6a0 [ 981.772204] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 981.777378] ? find_next_bit+0x105/0x130 [ 981.781547] probe_event_enable+0x524/0xc10 [ 981.785896] ? __uprobe_perf_filter.part.0+0x100/0x100 [ 981.791194] trace_uprobe_register+0x49e/0x910 [ 981.795796] perf_trace_event_init+0x4ef/0x960 [ 981.800401] perf_uprobe_init+0x165/0x200 [ 981.804567] perf_uprobe_event_init+0xf8/0x190 [ 981.809200] perf_try_init_event+0x124/0x2e0 [ 981.813628] perf_event_alloc.part.0+0x1e5f/0x2f90 [ 981.818581] ? list_del_event+0x7c0/0x7c0 [ 981.822747] ? do_raw_spin_unlock+0x171/0x260 [ 981.827265] __do_sys_perf_event_open+0x902/0x2830 [ 981.832313] ? check_preemption_disabled+0x41/0x280 [ 981.837352] ? wait_for_completion+0x3c0/0x3c0 [ 981.841958] ? perf_event_set_output+0x4d0/0x4d0 [ 981.846730] ? vfs_write+0x15b/0x550 [ 981.850477] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 981.855256] ? trace_hardirqs_off_caller+0x55/0x210 [ 981.860308] ? do_syscall_64+0x21/0x620 [ 981.864321] do_syscall_64+0xf9/0x620 [ 981.868143] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 981.873343] RIP: 0033:0x45c849 [ 981.876546] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 981.896677] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 981.904400] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 981.911680] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 981.918959] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 981.926239] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 02:19:04 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xc020660b, 0x0) [ 981.933520] R13: 0000000000000813 R14: 00000000004cacbc R15: 0000000000000009 02:19:04 executing program 0 (fault-call:11 fault-nth:10): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000100)={0x7, 0xb0c, &(0x7f0000000000)="b17619158e3c85509908aa8e16fab7b167ddc8a1368f7c88263b59f177073c7a06ab9ef3130ecbc88d4e7e65c57a40990047cc2ad6518ee4", &(0x7f0000000040)="5159d82c21fb15cb9a1f0835b686f22ae55705e45c0d68b21c30ee1ab847ed758f56bb0eb9499ade6340221b26bde7332fff935fdc2c1bf4fc8ef003653e632d7d41d4ef165b590a25fdc0c54ff26a6c2bae9bdd6be5955ec07181adf971b0377c4a50090459faaeead06ac5dd9fc46ce2d3214215aec2ab6e10056dc642107f81066c41ab82eb9992ecfcc8f94068d856298a", 0x38, 0x93}) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:19:04 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0x20000546}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:04 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r8 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r7, 0x31905e13403123b7, 0x0, 0x0, {0x7, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r7, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9f7f}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x829}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x70, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r10}, 0x8) 02:19:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000070000f769", 0x39}], 0x1) 02:19:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r5) fadvise64(r5, 0x6, 0x5, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') fcntl$getflags(r4, 0xb) [ 982.167788] FAULT_INJECTION: forcing a failure. [ 982.167788] name failslab, interval 1, probability 0, space 0, times 0 [ 982.211342] CPU: 1 PID: 11649 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 982.219305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 982.229199] Call Trace: [ 982.231822] dump_stack+0x188/0x20d [ 982.235482] should_fail.cold+0xa/0x1b [ 982.239443] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 982.244568] ? __lock_is_held+0xad/0x140 [ 982.248655] __should_failslab+0x115/0x180 [ 982.252933] should_failslab+0x5/0xf [ 982.256666] kmem_cache_alloc_trace+0x2c6/0x7a0 [ 982.261350] ? __alloc_pages_nodemask+0x5d1/0x6a0 [ 982.266213] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 982.271334] uprobe_register+0x16d/0x700 [ 982.275415] ? find_next_bit+0x105/0x130 [ 982.279668] probe_event_enable+0x427/0xc10 [ 982.284439] ? __uprobe_perf_filter.part.0+0x100/0x100 [ 982.289739] trace_uprobe_register+0x49e/0x910 [ 982.294343] perf_trace_event_init+0x4ef/0x960 [ 982.298957] perf_uprobe_init+0x165/0x200 [ 982.303125] perf_uprobe_event_init+0xf8/0x190 [ 982.307724] perf_try_init_event+0x124/0x2e0 [ 982.312173] perf_event_alloc.part.0+0x1e5f/0x2f90 [ 982.317126] ? list_del_event+0x7c0/0x7c0 [ 982.321291] ? do_raw_spin_unlock+0x171/0x260 [ 982.325808] __do_sys_perf_event_open+0x902/0x2830 [ 982.330763] ? check_preemption_disabled+0x41/0x280 [ 982.335824] ? wait_for_completion+0x3c0/0x3c0 [ 982.340430] ? perf_event_set_output+0x4d0/0x4d0 [ 982.345228] ? vfs_write+0x15b/0x550 [ 982.348992] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 982.353763] ? trace_hardirqs_off_caller+0x55/0x210 [ 982.358822] ? do_syscall_64+0x21/0x620 [ 982.362811] do_syscall_64+0xf9/0x620 [ 982.366629] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 982.371835] RIP: 0033:0x45c849 [ 982.375059] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 982.394411] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 982.402153] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 02:19:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:04 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000002000000000000001000000000000000e6ff000000000000ea2b00"/48]) 02:19:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 982.409457] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 982.416742] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 982.424037] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 982.431324] R13: 0000000000000813 R14: 00000000004cacbc R15: 000000000000000a 02:19:04 executing program 0 (fault-call:11 fault-nth:11): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:19:04 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0x7fffd8ed}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000000f0000f769", 0x39}], 0x1) 02:19:04 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') sendmsg$AUDIT_ADD_RULE(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x440, 0x3f3, 0x100, 0x70bd28, 0x25dfdbfd, {0x4, 0x2, 0x10, [0xb6, 0x0, 0x3, 0x4, 0x0, 0x4, 0x7fff, 0x5, 0x7ff, 0x2, 0x3, 0x1, 0x5, 0x7, 0x9, 0x3, 0x7ff, 0x11b, 0xdb, 0x5, 0x9, 0x3, 0x3, 0x8, 0x81, 0x1, 0x4, 0x3818, 0x7f, 0x0, 0x45b, 0x2, 0x4a0, 0x7, 0x81, 0x5, 0x8, 0x5, 0x3f, 0x3f, 0x7, 0x3, 0x1a, 0x8000, 0x6f, 0x2, 0x5, 0x200, 0x8, 0x8, 0x3, 0x100, 0x800, 0x2, 0x6, 0x1, 0x1000, 0x9, 0x101, 0x3, 0x80, 0x1, 0x80, 0x93], [0x2b7a, 0x1b5, 0xfffffff9, 0x3f, 0x8, 0x5, 0x5, 0x9, 0x0, 0xfa, 0xff, 0xffff, 0x9, 0x5, 0x3, 0x0, 0x15a88568, 0x40, 0x0, 0x1, 0x4, 0x3f, 0x0, 0x3, 0xffffffff, 0x3, 0x42668349, 0x8, 0x2, 0x4, 0xfffffffb, 0xe7d, 0x9, 0xfffffffc, 0xff, 0x0, 0x78, 0x5, 0xfffffffc, 0x0, 0xb374, 0x4, 0x9, 0xe3, 0x3f, 0x75, 0x401, 0xfff, 0x5, 0x4, 0xffff, 0x401, 0x7f, 0x246a, 0x3, 0x793, 0x1, 0xffff, 0x9, 0x2, 0xc75e, 0x2, 0x10000, 0x3], [0x7f, 0x80000000, 0x2, 0x3, 0x7, 0x4, 0x3f, 0x8001, 0x2, 0xfffffffc, 0x7fff, 0x3, 0x2, 0xff, 0x7ff, 0xa6, 0xa657, 0x42a7, 0x2, 0xf2, 0x9, 0xfffffffd, 0x186b, 0x6, 0x7fffffff, 0x80000000, 0x8, 0xfffffbff, 0x8, 0xd20, 0x10000, 0x2, 0x0, 0x8, 0x4, 0x7d, 0x101, 0x2, 0x85, 0xffffffff, 0x9, 0x5, 0x4, 0x8001, 0x2, 0xfff, 0x5, 0xa, 0x9, 0x77, 0x6, 0x5, 0x7, 0x6, 0x0, 0xb79, 0x0, 0x1f, 0x0, 0x1, 0x3c38e84e, 0x8000, 0x4, 0x17], [0x281f, 0x4, 0x5, 0x3, 0x8, 0x7f, 0x2, 0x4, 0x8, 0xa47b, 0x9, 0x0, 0x9, 0x0, 0x1, 0x0, 0xfffffffc, 0x10001, 0x1000, 0xd6, 0x7ff, 0x7b1, 0x1000, 0x4, 0x20, 0xffff, 0x4, 0x3f, 0x8000, 0xff, 0x4, 0xfffffff8, 0xd8ac, 0x8, 0x1, 0xdad4, 0x101, 0x0, 0x80, 0x40, 0x6, 0x8, 0x7ff, 0xfffffffe, 0x14, 0x7fffffff, 0xf5f9, 0x9, 0x5, 0xfffff8df, 0x6e5f, 0x0, 0x4, 0x9, 0x800, 0x8, 0x3, 0x9, 0x5, 0x1, 0x5, 0x5, 0x791, 0x200], 0x1e, ['vboxnet1.@vmnet1\x00', 'em0[^cpuset.\x00']}, ["", "", "", "", ""]}, 0x440}, 0x1, 0x0, 0x0, 0x20000114}, 0x24000804) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:19:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44e"], 0x0, 0x82}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2, 0x400000}]}) 02:19:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000480000f769", 0x39}], 0x1) [ 982.726360] FAULT_INJECTION: forcing a failure. [ 982.726360] name failslab, interval 1, probability 0, space 0, times 0 02:19:04 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x1de}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44e"], 0x0, 0x82}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 982.819895] CPU: 1 PID: 12189 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 982.827829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 982.837294] Call Trace: [ 982.839911] dump_stack+0x188/0x20d [ 982.843565] should_fail.cold+0xa/0x1b [ 982.847483] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 982.852608] ? __lock_is_held+0xad/0x140 [ 982.856707] __should_failslab+0x115/0x180 [ 982.860961] should_failslab+0x5/0xf [ 982.864721] kmem_cache_alloc_trace+0x2c6/0x7a0 [ 982.869677] ? __alloc_pages_nodemask+0x5d1/0x6a0 [ 982.874981] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 982.880144] uprobe_register+0x16d/0x700 [ 982.885374] ? find_next_bit+0x105/0x130 [ 982.889542] probe_event_enable+0x427/0xc10 [ 982.893909] ? __uprobe_perf_filter.part.0+0x100/0x100 [ 982.908801] trace_uprobe_register+0x49e/0x910 [ 982.913425] perf_trace_event_init+0x4ef/0x960 [ 982.918047] perf_uprobe_init+0x165/0x200 [ 982.922390] perf_uprobe_event_init+0xf8/0x190 [ 982.927003] perf_try_init_event+0x124/0x2e0 [ 982.931723] perf_event_alloc.part.0+0x1e5f/0x2f90 [ 982.936690] ? list_del_event+0x7c0/0x7c0 [ 982.940883] ? do_raw_spin_unlock+0x171/0x260 [ 982.945407] __do_sys_perf_event_open+0x902/0x2830 [ 982.950544] ? check_preemption_disabled+0x41/0x280 [ 982.955582] ? wait_for_completion+0x3c0/0x3c0 [ 982.960184] ? perf_event_set_output+0x4d0/0x4d0 [ 982.964967] ? vfs_write+0x15b/0x550 [ 982.968713] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 982.973919] ? trace_hardirqs_off_caller+0x55/0x210 [ 982.978958] ? do_syscall_64+0x21/0x620 [ 982.983064] do_syscall_64+0xf9/0x620 [ 982.986890] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 982.992181] RIP: 0033:0x45c849 [ 982.995389] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:19:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44e"], 0x0, 0x82}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 983.014824] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 983.022594] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 983.030073] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 983.037357] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 983.044820] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 983.052429] R13: 0000000000000813 R14: 00000000004cacbc R15: 000000000000000b 02:19:05 executing program 0 (fault-call:11 fault-nth:12): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)='/dev/kvm\x00', 0x9, 0x2) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x10000}) 02:19:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc6"], 0x0, 0xc3}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:05 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x200002fc}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:05 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 983.075722] validate_nla: 28 callbacks suppressed [ 983.075731] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 983.097698] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:05 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x2, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x7fff}, r7}}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0xc) 02:19:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc6"], 0x0, 0xc3}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000004c0000f769", 0x39}], 0x1) 02:19:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000240)=""/151) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x183000, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="0f01d1650f0097000001002e2e0fc7bb32913756640f67777bb8010000000f01d966baf80cb84ce1e985ef66bafc0cb800000000ef66ba4200b800000000ef0f01d866b8ca000f00d0660f71f7b8", 0x4e}], 0x1, 0x8, &(0x7f0000000140)=[@flags={0x3, 0x20200}], 0x1) [ 983.294506] FAULT_INJECTION: forcing a failure. [ 983.294506] name failslab, interval 1, probability 0, space 0, times 0 [ 983.329530] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:05 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7fffd827}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 983.348584] CPU: 1 PID: 12744 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 983.356746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 983.366118] Call Trace: [ 983.368761] dump_stack+0x188/0x20d [ 983.372421] should_fail.cold+0xa/0x1b [ 983.376345] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 983.379230] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 983.381590] ? __lock_is_held+0xad/0x140 [ 983.381623] __should_failslab+0x115/0x180 [ 983.381642] should_failslab+0x5/0xf [ 983.381655] kmem_cache_alloc+0x29f/0x710 [ 983.381672] ? mutex_trylock+0x1a0/0x1a0 [ 983.381698] __d_alloc+0x2b/0x9e0 [ 983.381724] d_alloc_pseudo+0x19/0x70 [ 983.418661] alloc_file_pseudo+0xc6/0x250 [ 983.422806] ? rcu_read_lock_sched_held+0x10a/0x130 [ 983.427817] ? alloc_file+0x4d0/0x4d0 [ 983.431628] ? find_get_context.isra.0+0x2ee/0x590 [ 983.436563] ? perf_pin_task_context+0x100/0x100 [ 983.441324] anon_inode_getfile+0xc8/0x1f0 [ 983.445567] __do_sys_perf_event_open+0x1054/0x2830 [ 983.450613] ? check_preemption_disabled+0x41/0x280 [ 983.455662] ? wait_for_completion+0x3c0/0x3c0 [ 983.460264] ? perf_event_set_output+0x4d0/0x4d0 [ 983.465036] ? vfs_write+0x15b/0x550 [ 983.468794] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 983.473560] ? trace_hardirqs_off_caller+0x55/0x210 [ 983.478580] ? do_syscall_64+0x21/0x620 [ 983.482560] do_syscall_64+0xf9/0x620 [ 983.486386] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 983.491593] RIP: 0033:0x45c849 [ 983.494805] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 983.513899] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 983.521617] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 983.528882] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 983.537099] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 983.544450] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 983.551719] R13: 0000000000000813 R14: 00000000004cacbc R15: 000000000000000c 02:19:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc6"], 0x0, 0xc3}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x5, 0x2, 0x5000, 0x2000, &(0x7f0000002000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:19:05 executing program 0 (fault-call:11 fault-nth:13): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:05 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000300)='ns/mnt\x00') r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r6 = dup3(r3, r5, 0x80000) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r7, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008890}, 0x8090) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) 02:19:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3"], 0x0, 0xe4}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:05 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x2000688c}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000077020000000000000000000000000000800000000000d7c0242499abcf6c11b1524688d70000000000000000000020000000000000006a349db07a1e6e06e5b054155949035291a0e40ebc23d2371e4792cd25b2e7cd17e0d031b9fd892ed51f52a4f9244ab53cfecf1bb76d5fd0bba7118fee630240e133a2bbae4bde4e366a0debd989dc18cdbb425d2bfa5fae8c89780bb2840340dce33ab336950996249d4ac06bbd6f4a0a992ebd3a0d850af23e854904a8acae6a96c850fe0fb7f74655ff73dfaba8721f5434"]) 02:19:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000600000f769", 0x39}], 0x1) 02:19:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3"], 0x0, 0xe4}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 983.933427] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 983.963191] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 984.031877] FAULT_INJECTION: forcing a failure. [ 984.031877] name failslab, interval 1, probability 0, space 0, times 0 [ 984.046466] CPU: 1 PID: 13394 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 984.054383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 984.063833] Call Trace: [ 984.066440] dump_stack+0x188/0x20d [ 984.070088] should_fail.cold+0xa/0x1b [ 984.074020] ? fault_create_debugfs_attr+0x1e0/0x1e0 02:19:06 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa0800, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000040)=""/189) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x14, r3, 0x20, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x0) dup(r2) ioctl(r2, 0x9, &(0x7f0000000100)="acc6432ce845932f289bcda6d667902f8523ac6fa7aeeb302007c01dc35db1f2214e324bf2602c32194a27513288e0474eb5e9ecc133611f04fb0e88d3930ad309e32a28acc1423292586f219117eab1efa947e2b1db3c29836ae3fc1c95cf6f856f61f47418c70d4e419d5c90d57475f329ad7a237af9b639e94fd17ad42c2d6ae57d12a7aac4e28d700379798294fa74d06215f2e4a8") 02:19:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3"], 0x0, 0xe4}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 984.079139] ? __lock_is_held+0xad/0x140 [ 984.083232] __should_failslab+0x115/0x180 [ 984.087580] should_failslab+0x5/0xf [ 984.090767] Unknown ioctl -2143271674 [ 984.091390] kmem_cache_alloc+0x29f/0x710 [ 984.091403] ? d_instantiate+0x75/0x90 [ 984.091425] __alloc_file+0x21/0x330 [ 984.106971] alloc_empty_file+0x6d/0x170 [ 984.111050] alloc_file+0x5e/0x4d0 [ 984.114606] alloc_file_pseudo+0x165/0x250 [ 984.118863] ? alloc_file+0x4d0/0x4d0 [ 984.122683] ? find_get_context.isra.0+0x2ee/0x590 [ 984.127640] ? perf_pin_task_context+0x100/0x100 02:19:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a41"], 0x0, 0xf4}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 984.132438] anon_inode_getfile+0xc8/0x1f0 [ 984.136695] __do_sys_perf_event_open+0x1054/0x2830 [ 984.141755] ? check_preemption_disabled+0x41/0x280 [ 984.146789] ? wait_for_completion+0x3c0/0x3c0 [ 984.151388] ? perf_event_set_output+0x4d0/0x4d0 [ 984.156160] ? vfs_write+0x15b/0x550 [ 984.159901] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 984.164671] ? trace_hardirqs_off_caller+0x55/0x210 [ 984.169789] ? do_syscall_64+0x21/0x620 [ 984.173777] do_syscall_64+0xf9/0x620 [ 984.177591] entry_SYSCALL_64_after_hwframe+0x49/0xbe 02:19:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r1, 0x30, 0x1, @in={0x2, 0xffb0, @rand_addr=0x1000000}}}, 0xa0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x1404, 0x200, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x2400c001) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13M8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x18\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$VIDIOC_DBG_G_REGISTER(r6, 0xc0385650, &(0x7f0000000200)={{0x3, @name="bcde1e70495da8ee19e0b921a582f713485778abddb781ac8745ed7489dcb03f"}, 0x8, 0x401, 0x6}) [ 984.182789] RIP: 0033:0x45c849 [ 984.185993] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 984.204904] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 984.212629] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 984.220694] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 02:19:06 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x0, "b7bb701d7aa540c9"}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r7 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) getsockopt$inet6_mreq(r7, 0x29, 0x1d, &(0x7f0000000000)={@initdev}, &(0x7f0000000040)=0x14) ioctl$KVM_SET_CPUID2(r4, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000007702000000000000000000000200000000000000000000000000000000000000000000000000000020bcd5fd55afe82673773900d20f4472e46124889e6e0b992e384a49d4d9e1bb01c8c06bb8"]) [ 984.227980] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 984.235260] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 984.242539] R13: 0000000000000813 R14: 00000000004cacbc R15: 000000000000000d [ 984.284754] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 984.306418] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:06 executing program 0 (fault-call:11 fault-nth:14): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a41"], 0x0, 0xf4}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x7fffd7ab}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:06 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) 02:19:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000680000f769", 0x39}], 0x1) 02:19:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) [ 984.498395] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 984.517975] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a41"], 0x0, 0xf4}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:06 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000000)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00\xb2\x18\xccmW\xf8\x86\x05\xb5TqR8f\x13\x0f\x9b\xcf\x8f\a\xb5Ix\x1a\x98\xf3\xc4\xb8\xde\xbd\xce\x7f\xe8j\x92\xe2AE\xaa7q\xb3l\xbc\xc6\xce_(\xe3\x8a\x94\x11\xd7\xe3\xfbLq\xc7\xe0\"\xe8\xf4\b\xcd\xf2\xa6<7\x1ey\xb3\xffc\xe9\x9c\f\xdb\v\b\x81\x14\xbd\"~\xf2\xd1\xff\xf6\x88W1[k\x04X?\xdc') setns(r2, 0x40000000) 02:19:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0xfc}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x2}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000006c0000f769", 0x39}], 0x1) [ 984.734411] FAULT_INJECTION: forcing a failure. [ 984.734411] name failslab, interval 1, probability 0, space 0, times 0 [ 984.776485] CPU: 1 PID: 14122 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 984.784412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 984.793778] Call Trace: [ 984.796389] dump_stack+0x188/0x20d [ 984.800045] should_fail.cold+0xa/0x1b [ 984.803956] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 984.809081] ? __lock_is_held+0xad/0x140 [ 984.813157] __should_failslab+0x115/0x180 [ 984.817391] should_failslab+0x5/0xf [ 984.821100] kmem_cache_alloc+0x29f/0x710 [ 984.825251] ? rcu_read_lock_sched_held+0x10a/0x130 [ 984.830273] selinux_file_alloc_security+0xaf/0x190 [ 984.835287] security_file_alloc+0x5c/0xa0 [ 984.839528] __alloc_file+0xc9/0x330 [ 984.843266] alloc_empty_file+0x6d/0x170 [ 984.847329] alloc_file+0x5e/0x4d0 [ 984.850868] alloc_file_pseudo+0x165/0x250 [ 984.855113] ? alloc_file+0x4d0/0x4d0 [ 984.858909] ? find_get_context.isra.0+0x2ee/0x590 [ 984.863853] ? perf_pin_task_context+0x100/0x100 [ 984.868638] anon_inode_getfile+0xc8/0x1f0 [ 984.872905] __do_sys_perf_event_open+0x1054/0x2830 [ 984.877940] ? check_preemption_disabled+0x41/0x280 [ 984.882957] ? wait_for_completion+0x3c0/0x3c0 [ 984.887553] ? perf_event_set_output+0x4d0/0x4d0 [ 984.892304] ? vfs_write+0x15b/0x550 [ 984.896030] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 984.900778] ? trace_hardirqs_off_caller+0x55/0x210 [ 984.905789] ? do_syscall_64+0x21/0x620 [ 984.909759] do_syscall_64+0xf9/0x620 [ 984.913560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 984.918742] RIP: 0033:0x45c849 [ 984.921926] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 984.941255] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 984.948964] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 984.956233] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 984.963499] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 02:19:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0xfc}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 984.970756] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 984.978013] R13: 0000000000000813 R14: 00000000004cacbc R15: 000000000000000e 02:19:07 executing program 0 (fault-call:11 fault-nth:15): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:07 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20402, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3, 0x100000000, 0x3, [@default, @default, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='dummy0\x00', 0x200000000, 0x800, 0x7fff}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x7) 02:19:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x3}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0xfc}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:07 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000700)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, &(0x7f0000000240)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x37) r4 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r6 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x18) accept4$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c, 0x80000) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000000)={'vlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 02:19:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000740000f769", 0x39}], 0x1) 02:19:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a5"], 0x0, 0x100}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:07 executing program 1: r0 = gettid() r1 = syz_open_procfs$namespace(r0, &(0x7f0000000300)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 02:19:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x4}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x100}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x100}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000007a0000f769", 0x39}], 0x1) [ 985.511338] FAULT_INJECTION: forcing a failure. [ 985.511338] name failslab, interval 1, probability 0, space 0, times 0 [ 985.547294] CPU: 1 PID: 14599 Comm: syz-executor.0 Not tainted 4.19.109-syzkaller #0 [ 985.555221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 985.564680] Call Trace: [ 985.567375] dump_stack+0x188/0x20d [ 985.571022] should_fail.cold+0xa/0x1b [ 985.574940] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 985.580052] ? __lock_is_held+0xad/0x140 [ 985.584168] __should_failslab+0x115/0x180 [ 985.588417] should_failslab+0x5/0xf [ 985.592140] kmem_cache_alloc+0x29f/0x710 [ 985.596305] ? rcu_read_lock_sched_held+0x10a/0x130 [ 985.601478] selinux_file_alloc_security+0xaf/0x190 [ 985.606514] security_file_alloc+0x5c/0xa0 [ 985.611387] __alloc_file+0xc9/0x330 [ 985.615126] alloc_empty_file+0x6d/0x170 [ 985.619188] alloc_file+0x5e/0x4d0 [ 985.622734] alloc_file_pseudo+0x165/0x250 [ 985.627095] ? alloc_file+0x4d0/0x4d0 [ 985.631251] ? find_get_context.isra.0+0x2ee/0x590 [ 985.636201] ? perf_pin_task_context+0x100/0x100 [ 985.640959] anon_inode_getfile+0xc8/0x1f0 [ 985.645197] __do_sys_perf_event_open+0x1054/0x2830 [ 985.650220] ? check_preemption_disabled+0x41/0x280 [ 985.655236] ? wait_for_completion+0x3c0/0x3c0 [ 985.659821] ? perf_event_set_output+0x4d0/0x4d0 [ 985.664587] ? vfs_write+0x15b/0x550 [ 985.668309] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 985.673059] ? trace_hardirqs_off_caller+0x55/0x210 [ 985.678071] ? do_syscall_64+0x21/0x620 [ 985.682141] do_syscall_64+0xf9/0x620 [ 985.685942] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 985.691134] RIP: 0033:0x45c849 [ 985.694324] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 985.713226] RSP: 002b:00007f3198dc2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 985.720941] RAX: ffffffffffffffda RBX: 00007f3198dc36d4 RCX: 000000000045c849 [ 985.728215] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 985.735488] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 985.742752] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000006 [ 985.750024] R13: 0000000000000813 R14: 00000000004cacbc R15: 000000000000000f 02:19:07 executing program 0 (fault-call:11 fault-nth:16): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x5}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x102}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:07 executing program 1: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200225e1d316adb04da4613000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="240000002e00270200"/20, @ANYRES32=r8, @ANYBLOB="000002000000000000000000"], 0x24}}, 0x0) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x28}}], 0x38}, 0x40000) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r10, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:19:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000e00000f769", 0x39}], 0x1) 02:19:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a57537"], 0x0, 0x102}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x6}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:10 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) 02:19:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x102}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 988.281321] validate_nla: 10 callbacks suppressed [ 988.281331] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 988.327054] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x103}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:10 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r5 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r5}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20048080}, 0x4000000) futex(&(0x7f0000000000), 0x4, 0x1, &(0x7f0000000080)={r1, r2+10000000}, &(0x7f00000000c0)=0x2, 0x1) 02:19:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x7}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000f00000f769", 0x39}], 0x1) 02:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000080)={0x40, 0xc, 0x4, 0x2000000, 0x2, {r2, r3/1000+30000}, {0x1, 0x0, 0x6, 0x9, 0x8, 0xa2, "3dcedfb8"}, 0x4, 0x3, @offset=0xfff, 0x6}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:19:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x103}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 988.653023] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 988.680066] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:10 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r0) fcntl$getown(r0, 0x9) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000300)='ns/pid\x00') ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) [ 988.743415] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 988.760919] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x103}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000300f769", 0x39}], 0x1) 02:19:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[]) 02:19:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x8}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 989.013233] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 989.020724] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:11 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') accept4(r6, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r7) dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f00000000c0)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00v\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;\xc0\xff\xff\xff=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00i\x0f\x90\xe4\xb9w*\xd3*') r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) 02:19:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) read$fb(0xffffffffffffffff, &(0x7f0000000080)=""/183, 0xb7) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r5) fsetxattr$security_ima(r5, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@sha1={0x1, "705b70f9ec5d635a469b1a7ec3e405d7f1110821"}, 0x15, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000000)={0x3, 0x0, [{0xc0000001, 0x5, 0x7, 0x4, 0x101, 0xf3b, 0x6}, {0xd, 0x3, 0x3, 0x6ce, 0xffff, 0x2, 0xff}, {0xc0000001, 0x80, 0x4, 0x81, 0xff, 0x0, 0x4}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) [ 989.175973] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 989.190851] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x9}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000500f769", 0x39}], 0x1) 02:19:11 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80000) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000040)=0xffffffff, 0x4) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3f82070052512e90, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 02:19:11 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000077020000000000000000000002008000000000000000000000000000000000000000000000000000c8abf12cb0834f25046a4854ff0ba16af1df2c4f2b96693953ef0f258f235063b22814a8ffac1e96b38c68a4e5bc87cb405f9009db17e91bfdf75cff2ee013aa835c95557ef2d548573b4bd2eb636051dd5a1bfb94c009e9cd37d57c1e3bff30bb98704a3b54f5394427a0332da2319d02abae9a950be3e2e1d446ba9abec119b7a9e77ce035d14f9c1a4da643da670f43195dba"]) 02:19:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x14, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0xa}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000600f769", 0x39}], 0x1) 02:19:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:11 executing program 1: dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000300)='ns/time\x00') ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) 02:19:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x301000, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x70, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000040)={r9, 0x5, 0xc9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000000c0)={r10, 0x8}, &(0x7f0000000100)=0x8) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:19:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x22, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0xb}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:11 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000960600f769", 0x39}], 0x1) 02:19:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:12 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum, 0x3, [], "20602c53fe68a341e79ed58ef6c6e7bd"}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:19:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x4, 0xb5, [], 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000040)=""/181}, &(0x7f0000000180)=0x78) 02:19:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000700f769", 0x39}], 0x1) 02:19:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0xc}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x200001f0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20400, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x70, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x20, 0x3, 0x8009, 0xfffffffa, 0x6ce, 0x4, 0x1, 0x1, r5}, &(0x7f0000000080)=0x20) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r7, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:19:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0xd}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000c00e00f769", 0x39}], 0x1) 02:19:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:12 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000f00f769", 0x39}], 0x1) 02:19:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0xe}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:12 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000000000077020000000000000000000002000000000000000000000000000000000000000000000017000000"]) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r6, 0x200, 0x30}, &(0x7f0000000040)=0xc) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x800) 02:19:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000002000f769", 0x39}], 0x1) 02:19:13 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x12000, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000040)={0x68, "1db4806dd7e09aa39f1bc982317bef9e4e0346466052ec99fc98780b525c177eb2c1cf3c041fae41e33405d51980f0fd6ab525d9b4250ccd1973520038df239008210ab310cf53c14fbd4ecd1ae817faed57d3cfb4c05c5b039dcc13ac4e0898492972e16e8f461ec40be7b2c7970fb01b91224a90e64ff34646f1162225a0c3"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x6, 0x0, 0x0, 0x2, 0x0, 0x100}]}) 02:19:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0xf}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_SET_CPUID2(r5, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) 02:19:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000003f00f769", 0x39}], 0x1) 02:19:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:13 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r5) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=@can_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "87650260ad898fb6"}, 0x2}}, @CGW_MOD_UID={0x8, 0xe, r9}, @CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}]}, 0x44}}, 0x0) getresgid(&(0x7f0000006300), &(0x7f0000006340)=0x0, &(0x7f0000006380)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006400)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)="bd0198b87f2236f797caec9ad31bc94b32f29d369907a6065ccb785bb666e20aecba1d4203be64e4d4434e0970d15dc5f6f004803b792b3ee286e5cbef8fa3af5d98d80cb88b4eb496f45794e647113c47076c4a8f063a9e8d27c0e202a89add5d3afc01e64950e5175df829c212888ebe04198ba17117cb7c67ed73ff7df93b54b793bcd5c9b5d59d17cdcc55c2c17b1a246ebb462cc4d0a24c2c5337f81b849fd5f1ddb8959c62bebd", 0xaa}], 0x1, &(0x7f0000000200)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x80}, {&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)="08644433d17e2800941b922a34a067a5f572ce5369dd2c5693b5ba3f2775c26d97a3", 0x22}], 0x1}, {&(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="d789c8cf72ddcc95b0324dad18e57bdedc0ebd02b52e239a02c8e6795620d1fe5a320d41014e65b6dcb69d57a330a6b83684cf39434e7394da39eb46cbf71a828ff1f586142f03ef0e1cd5654e3d8fb548a7ce31d06402b63c32e2899b646341a020691ada1b", 0x66}, {&(0x7f00000014c0)="ed3eae67cbd21a4bc79f78d57154558b48a1f8e1af0a1fb42f89fbdeeefd3636ff41e6255bb0d3f78edcd1767a80d54799485110cd4b4fca8fcdb1c45fd9bc9a43aea79ca547ce1e5b2f3f3f7da41414602f9d3211e4ea65e39a68a509f499f8fde71b2704844761af2bccf5b3978eda1800810f52a5ff5cda6291434cb65d1e743bb3765807ed6813511a76b2a90d58aa4da7b55405ffbaffe1dfaa6cec2cfea70075f61b7399acd927fef8e28971fa4619236bf6665ca2d407040abcc45fe12e4e17c4c2001c356df7d643d23a27a4d61b1864a8", 0xd5}, {&(0x7f00000015c0)="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", 0xfd}, {&(0x7f00000016c0)="9da82782198e833a06cfa9c7d4fd216ff6b538815621e625c5d1c3749787fc4607818d06b1655b62eb43289c16d36e1cbbfefe23555cd5853e426e5e34042f0a7363368894cf39a6d53f72e9cb59891e3f5f87fda781ae19b97fe3989b52933a5679d0017802ffa892923a45786ba2c118e4b85e8684117bd23a5ea25d6ae9b981f950b67695299ea5720191f76827629d54ce86cc1a97a042d3dfa63c809af216e8406a74cf0b85421b973e7ce2c7d8a79b02924abf8e53f953a65860578fb91b8da168c64c9ec0b7d4042cde66b059102965e87256f52e4b39c634bb94ea3a73c0aadd566dac1d", 0xe8}, {&(0x7f00000017c0)="35eb8f8861e03a118ac8fda1ee2f6a9b717df43736c5b1b43090a2fa8bd2ab75e948314cbd3ab81eda2b27e72e88ad84feccd3b72050d55fa46d831f8d253bc7dfe73133d66d05797090235fa27b0eae1e0372754323c008bbe7b43e", 0x5c}, {&(0x7f0000001840)="07315e513a9c0249a709c2bc7310c1eda41bb86556728819a807dc826ef513d3c803be589045567f5ea0ada8a095b8492d2fd7866a9d0a0c167b3142dcdb93109d647835d10befbc28691466cd116d5f97a1e491d8", 0x55}], 0x7, &(0x7f0000001a80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x148, 0x2}, {&(0x7f0000001c00)=@abs={0x4f197e63838067fd, 0x0, 0x4e21}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000001c80)="1bb6d8aca5a5715ebe5eed1e47c5b48904dfcc755fa78df48ad85c92199daa6ecde0f482aae2741aed041c71eff4", 0x2e}, {&(0x7f0000001cc0)="94572656882a18586876c68c43722a6065b990c8389e3dd87db8ddb14ba2fa03ca6dab80b16b28026736efb11f6a3d24cfbd7c029b777203ed54e09035dc5d001e4b9ae184473e3417306b476627d5d8f4a8b93e2bca54e151f305066564088cc5f7407052eb33826b93187c6ee89c0954fa95e053ebf4fa049cad17", 0x7c}, {&(0x7f0000001d40)="a3f59f913fc761a34b6146bc6b20afd59d5d38064461b4a95b02e438defb4d6eaa86e96ffb8814191cafec97e03f272e6d4fed919d939ba85a35ad389c4d487b1eb113546d284afb25c907397884f8e766ffba158e3b38eaa27ec645146d6fd79d158ebcb07e5318ede4b1e6b861d9a5d086604b55d34a592a329209b87a0524f17bd762cf81b689133b815b34ad86a626329f9955a9212970a339b699d20a6b1178a6d35661e42509de4a20a1c3d97e59b8eb500d0901addf9b0281525709cd4d59b2ff48425d3f94499682f6aaf306ba376feaa74fa6b06682e4c6f2f59e39868a98707ee7b505671000c97c", 0xed}, {&(0x7f0000001e40)="40fc68cbc1a2d0ba333a6bceb5dc8ba8e15385d7163c2cc214badd89cd73d737e2b4b8528e2200bb4e4847e43602803f3cd60f3e80a560e1b547f843916b8fad3f10b844a6d9461cf6800317c99aa547a3793b1ad7dadf4652b44cd6ec351f9363b5c3667b233d588f9c48f501cf787952fcaab80cd4787ef5e5ea56278eabba3851a11eedb2429ccd1456bd11ec51ec6ca80395c316eae0fbf25b313fe7a38042b4ae619861b56a941ae25c54d046ae9ce295cd88438814a68a9d98209e002621ea244c79c8c0a384f6fc92e6554cde5d262d4b", 0xd4}, {&(0x7f0000001f40)="8b863c2d1c1efdc6d7ad42dc5ce2bc5d4a43b0ba867673306f9a115dc573d168ff18dc48700a651fff9f3f1b61a81d258d831feeb1151f69ed9faea7e87c2dcad2216a2a1dee1f19b0789fcf88738eaf2faf699a6dbfaad1d7552d4f99d7d56134d37eb38e4b5dd75933e48f4d6a4af94133a94dfea9f5741b7237502996920cc88789997f86b136ae9b9d0e1b6dc2cfda4bee616328d023c2890246032dddc788bad558b315b0a415d68b02ef19c17ed380d91ec85174fc554022c09da701cb5f4bb9ac36fc381bbf3b593aa0285ebe4416a82bf87e8762c13256091b89e35cdb349c535be14cb7acae56f82408c02d2a936dcfb10590759e3cafa6d5cacce1ad8836ddb5f4bffb1d65be71831e42f329bd1845e6962322b75285a4abdd98467085c50cef34fc1a57a239abb26e94fbd8a25193e24314d03177451372c28d422f6ccd408f75ee9dc3a68affb4f27ddbaa6e24eb7c74f7ed67092a9f17cad0ce437946eb9118b3b08b0ec418f6e97e86c7b6b745a584ea965de3cc550e351f5060523372c96d94cab518db0212cb674d4003f3584f5c115a1801217424589a85e39429782fd7ff0805764155d4262e9815d001ba8eb596efe1ece6c9839479a2331b781daf34e0213c65f9666777ed1dc1e04ed076d0a280be387674117a08a511f9627f172e9d1bc576f6bd853ec73ceb777c91552a59c50aa8590e05f8813f23107dc3f740b04aaeefdece94870d68aec2def3efa246ab68c56853359a0923ee1c184984ce39a4656b01e63d0c9303da8b682161bf7aabb63a370634f5f7a9a1633feab380433af11b9c918d3a8231c626696026e5c2cdfbe9d4d5f74ff10961e69c40097a3bce9aaae68681d3281b12f434cd620548234b9d6c8a8bc8517d9ea4ff284f0ba3e9359dff2efd2b5badd38040e488e9d6816963bfc37f40963a6eaa2d10466e76c1d3b7d1a9e8b307ca354d2e9638daa8d75e33c6db2caa87626b94849006eb8cef23c57b3433ce8dbbd5dc6877c7a5a8fc9473b622fdf983b5a54b79cd572807501b5c4692e1d44ae2f1ff5ac6a7e75160a4c8bdf9ea620650f6c1cf2fa705cf6f9b95ab4828c77755bffc2e46156c3c068bd1af7b7595536cb3676e15f027be06e6c1ff087c93594d39974711c80b30fbd7bb751c7021696e3777dfc402ad77275a0d335b0ff423213c0e33f1f044f6e276a1c2725c591b30b9fc041e55e5e0df32b95a57f439431bc67a2c83d72d9cf2211f4f91641a1999a1d70023015f1fa0c585491ef920c32a20f037e26b63dbd5617bb171f08b6e8a19a1c0d05a77869a27f46274b6fd1c41a89396aa853e5cddcbfd56e874b9814a437c39bfaeeb8b34e6234bbcc4aa304e1923d92a14f081ead3f01a896a521eee0e094f32e55b705d146f76c9ee6446c4b898a4c929688320523cd16bea7c5a2e761a788a9da7f056d7e51e921f19fb1b20f77b5de43df5b05b825e2edda269ab71381ade7af68d796c843716f363b3154c0238e4e592a87d3f5d36118385396a479c165f3f6626f672cd78fa5b375d54e5b40934ef5c7381cfb31b385491334632b9d12b31a18ea5d1546f56f969c2caf297f0f3c19b9048a49a0d90f2fe5d3238dfc4b05111d2015e23068c9ef71df42409f861e37c0ad5dbfd8c7d14f1c9658e60daeb62af9ecdf1fd0d3eac73bc35b18201e7b51c448183fcca59c3a8067e2844d4a024c00df688b183d7bc9cd4933f77499bc5f70fd6d153add7851628cff3194b2935b8d9b787d21e18b5c500f16e4eeed81bbcddd9c1d433f609859eb56ee6a9ea389f2a56d723e5b91ef2468f7ba5b1b064457f4e8a9dc14a3da67b67afa5888149712c1876d7b692fd6a5e3f88d9b0e18323f222ed22a7341076195860c6cf8f0cede3c3d986f017e6cd672b6aa162be4790c6cbbf2fc6635d61875316b4e3b039becb0f177bfc44ffcce6f3436000e7976ea71a7681d0e5ec4dd5763260ace11b7fa1770aa4a289234b4c96c97ff08dbb820ca9bdd34076ad0765556c03cdfb0f5ba364e30e599b7138130673c152cb2f5891156eb36f6998c8a37532b5a156cc96fb763bde53bf9307c3ccf854c8abcdc1b22f16d743e8f1d635756a409b4bfae498d45c1a71a7f7484048bf2afbb68d108d3a3339440ea4235019922f1f484fa25605ce2349eaf325c6474804902e29947df6532e0c59729f3d890cb465609cef7a6671d55985f56ef5958a89cf9d72cb5bff08916120e51b586c48d70c953df480079263eb9599573ad2f1048ff9f8900d3600aaf1db9441fbde46e22bff6637e79eb1ddc2e67c587da84b9212c7ed2f6f279176aad9e66977572c5e3e7add25e8139ead98c3489f6222786a459273c3fce0d540b6260e5db69332e0de2ff3e2787e7636ce9cae0b5c4b097538bd5782dd7318ff46ae2ca57e45c045ed846cbefe636add0a69d35a93950d22a862f25ddfa010486e46bdf039fbacbd0419bda0c211521c63e2df0fcb5a7f62a27ec804ba73d2e8978698c1aecea89a165e662bdd7f384177f1816058019c9416d4649324d901987d0c92faa3ee8c1da4b5ee368b05a7d606c8f647337c01564f2a58abc64bb91fadde9b1d3de8aed5b204554b83e3d127aa16e6e50dc7bb36b027511acd41dbc559f51a380da9b89aefc79923e6e55ae66410cedad17783f7939045e585723b7228ff8df8bf2d4ed3135c381a47e5ff4708a74445a9ff31dc3fc29dcf48d53646e2a83a61f8c2e848fa527f5786d567c5589df376892034949f26c0baad38ae3d992bfd365e7200ec25727b2391f4ef1443467a1399c2a5c02d84f214d874e43bc3f6b7a9d0c5f5ba03c3e194d4e945b3d192910987027b9c4ac09bc9497fe5929311ea4565375e4d5eb1d96c699d812b8309beabc72190fb6545b7f7414c32a8ab0fb924d68ab63debe36b60095fb85557111456c79c4254c87276a165a1ddebbff89f2cbc9dbc9ca14a0ef08022662bc6a427dc65fd13aa8c3f15e386b61c16354e3a36ff9ff6da7fffcaa71f9c6524b04d1be17f56ae49c9185c17193913663fd7b00b63dd2be9582f7fbf4cf64795f71d6e828d49b61d708627941950776068eec39cb1f2d73d717db61ed7da3922db7b007534eac77841f3e28d8e878058a1ecdeef55cf036094055da8585e16702316837bdfaa0413b413a1eb4b226a99ed2ab0f26ac520e43b0aaadb2777227dff0b9619cb492f3b4c7786dd75a92afbd9e0f0479cbae35acc3da31448c0b5b32e411d46906eac960ab534b6df819cc8dab0af3df087677e7fd103b55bab2a3d127e6a4cbae3ad5f9fdd404a011aa7269b14024d527359476e861239b3b8be41ce9e076a863c005f1a6a4fc863520afeb15f66d5ab0e972908f26bf362bff79307b7ae92389b340daee392ee812134e3314347bfcf0b7353ffb74ee71cc110192f361ee38864337b13b0db450b0516f574933aac6b3b1f6922c6d2ab77eb7721774fd3d0646c298765c3978460b2a09317f6b30d1fed84b640db16c872e86de5696fc6af66d8c696f0d9ebe21a93d03e70b00f43a82d7e186fed2de8d14a6a7341316f59f19ca160a6d9daf2b05ebd04253a6d8edcb4912a8dcccf0db3dc6f8298cd577968d14f83808cf7504df6fd4fdf2c787bb8905bd20886d8c5aace96df0e54c448009648940372e5dc2940e6ed33c9273a11af9eb1228171153346ce79b92c1e8950ce0fa308094f5cb9984a5152b8e46ca1e4895e10f3d6b866e47e8e08700b2ef73c09fd6fbfe9ac3f9568a2a3c1dc841defd91ff01a449c4d39768cf445990e5b12603cc67559b488f9adcf11cf62db814501d5c621a05b677130dc9a9c6fa0a97ee6aba937a958619402ad6fb186d3705a46a8862f6bb720c5d750e133d73363cd364ecf9cf23002854fadbc197a2a8c92c11fc6709838d96229c85cde339c8c5f4bef9e9781473948aad36104ce204cc9d913dd5df7b1ccea81988026afa278a42cd31d705a5d953335116f77bcac486b31e388de3450af6366216662a85726bda310e5a97124e81568830abf462f0e207a839ead4d0d534bbde6f9c9e3f38441ebeb28a95ee7bf5d42a759a974ba443329dbe1ab1e971d6f4b799370fe74db4e7a931444aab53a02ad583fb7adfcb55fba89cf737445586ad27b210d0d9668ca4e79fd306445b7f46011a1f793ec81b55acec2d9af0c6c473b7b6e1939e91781a41b3f15ea03ad7270e13c00711aaf41a8ee9d142b0b18592809641e43be6fa468f58c191eedd955a9099328f2a73fd62136051e830ff1129f7ee3dbfc038fc00ed5cfa1b5a43df0579d5b968a9ed8abc96db57042f932b06a212235d5328d75503fd775e157636c7d998f3433ce8ffd5b6cae3439cc4502199e80352623840f0122bd74c14fe380a1d7d275a55185a4d513fd1292426e5388aab5791938cbb081215c789ffd6c1050e3206758c0a7156b79b7f8b712c32ee0db75b022dc8c93b6a967d9fc6b8d1bbf2aa60cecb70537208219ed0a5584d0e2bbad0300ad92fef4bdfbb54f9d853f57064449481f46067b70fa6f45988c856d193ebf81e3bb915962d8113668a4b7988e345286dbcda0e0b40f16ce51e82b007851482e6957b83e17ad87c16ba180fccbca40a361ad49c4580fd0b66b274fe29d4f2d374dba9f12e7ac5fd20c099fe2b14d46b67d489095d4f66ffc1d166dcdf139cb37341dbe5672a55fc9a48d355dd9d3a809458dd31dd76f422d021d3bbc5ecc6767969cc64b2a09a1653b5294afd5b7fb60b3b5462ec79356ac9ab10c48feb6051232b0d09374aa7f59cb8b1826eaaf849a6501a5c35f7e532a6ce8eda9d009cf09d164d3e989e911554c46f83f4f52325c6a47be763f889c29abcef43c258d4e631275a847052c8b11f36aed54ed7bf3320ece0d81936a48c2a3e9422550d0283ccc6131f1a41a595604f5ce2dc7c2b37ac516e46c3a0df6a953d7f0302cfe32c6622a4834f4f9b9cc085495833f30ff44e4c911410d8a21cc19d573fb1dd9d8d70b2bfbc2c18974166e6087618395e21ab903146dd5c15b6c3f54441a50cb872fceffecacd5e9e173aa8f864f09f2abe6e675c5acf487d06ae2fdb53ec2f8166778eaf6c9a9f18d300658c6455087be0ea66dbefc51488cb0564ef21393b0b4fef073c31bfd6849faea8a08aaa49440a3ebdd7a3e49e5ec798c7bf53a492084b727da52e49bd460ab8ed8658639053c9e98cfbf4097be23de9b4f5f97c0857955e17949e034b449eb0d2b70cc0f9b339fe9b64bbb4418bece7f46f3980966942cfdbf502fde0c0a462fb3392545b829e8e3e2ccaba99cd16b1933d6aaa278e48f0658cd8ed4130962376f961bd738eaeacb994acb4ee1040f50d83651304230add7e2bdcf3dc2d9bf51582c7a406621f71d12a66cbd30cf0ca2f4cea1a04316c5d54a5c7745e6f7c411f6edd24ea25263fd6fdfa1bbebb7335bd590fea15120143d9fb3dd5a7b483c0c63fa8108029b7714c1ae4ed87aa8f857563a64947ebf0cc94680a5a8b11b99b9f530a461d9673246800997126d6566105857fae36fcc75c1aa34ece4a8af9007c1d9cf0df229ca45faf82a53dd0263c9c995c452a06dd33b5f1be94938235e3130fe344ebbe52c0a28a711738a61e39d1a746e8214ae6550ba4abf66c4728959986dde478e01f92ea282afae3236762e1c5d0a2f15c1fa4cb7cb5694bbf21eb1127325fdd4d44fd7c4cf0d16713db5312cabbca9259cfc5f74e050f7d9f2f7793e2c23cc24753f7ce564", 0x1000}], 0x5, &(0x7f0000003040)=[@cred={{0x1c}}], 0x20, 0x20044040}, {&(0x7f0000003080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000004300)=[{&(0x7f0000003100)="12493db1a6c58623a441f2496f111cd778a91aee2050ca56d855d664be92a3760548d9d71eb6a453b2c7c328a1f4595e2dcbebc3a379eb03cecb5c18a364ee1bf8e0858a27c9038ad4b80d31bef72b4d9352dfa14ef49d76f6f05dc67c46d60f4b39b82439ccefb91fdb762eedf614b22ec8a0cb8ab9fc01b781fa311f9ae1bb700d0fdaf531339b27cf072d4fe745f282c4551fc58fbe64fe60c7603d695c429d95770393070ac6bf7033dd19aa40389ebe1a079c85635138e82ed93c41cf3978ab6277bd2ca9a88841c42f534993ce7f685332bfab062e8253f3b977ec1d5bf6107536f06b7a2c56665bcd79c1e04669a749dbbe21ae9aed0ac0dec9eea99c34154775d3e8d015ba230c8c2a976a1d63c10da12dafa867a08fac51c6b8bf4967b80a3a9ce33aa2437ee39381c23ff34fa8253e21b25d33f77e6ab8a313d4de2186bc418c5f00fa99a750625711253fe80db3880043c892bce393bc39419a5e3a06063e0b680713ef7a953f000dfa0769d9dc745d97c230b883329ae6c0924cd68219e91370c96101d2659c6bbf985cd8d1927b28c08f09e3b835a5f3c59f69b7879aef015dded956cb20a4ad290e0a53dfbd9f420e7db24488912051cdd3a74bdd2a7d91452c37c47e8cc6fc9986006193d88bcc9f13c85504a58f56ce0d274ba593cffb30ee028d273c1755575e9ca0d8ff7550847e1022a2c29a3e2e9c7fad0d08078b75410aff6fed206c81cfba2d77d82abcb273bec686c16b1f4e1fbd0d3336f2a8b121fb821b20811cf5bb41357a666e3c97153c2a657f3a85bbb14e5d0c24b4db72fe3f340c0177d9379a53d8d9306907c4a7ac3a339b38199331388925be5a4e87676dd3af2c02ce5519120854f5278fd5bedf69c5df54d1a483ff5043b1fa2b01eb74f87babd38e401fc017c245bd63fe73972c5dea09015adb913c5e5cba442b4b64c2f0eaf49d1e1232bb9629e8e39ed4d5cab3919ceb84385a430c04f76c31c79d8dbbb77e16657f0270eca9b5378e47e4b9bfafac60de55f70d706dcdbdff3b3b975c32f5779cc090eba1c5585fba94ed6255877a80b19afb3218dc927d5b4a3d815580db447e673b3ec715a48defc779f32d492a623bbb486690ef9657665afc008bb615b4b21c9e256166f59eafe0a34f76d4986e3a51b152aab157dab6c46ba38532f9fc65021bf5a6e7e2d6890ceb4af4ebcb6583d4ce69204f0452d7d961cf46bfc6d084b094f996c7ec09f6ef07fd8001f3bb8d9f80ca128f910ac977025d4d5960161198d3a87581d3ad8835e2f362344fe7631f4146d403d21c63f80d3e7dbf411b2699c39ef0e75dfe0cbe084756ad2336377d4c39c2d43451eab2c3505ff292a9e58ca2341f81618e2e618020bf559d3fa9b2568489d5bc2500ef49b61e5b1b6bf93a2dc8a0eb968d4c091ef4cd0225ba160578188690c6b63e94ebb883f934a48fbbeddbefb71ea1fa0d8fc61275d1a81726b3186845a6eaba268cf880f345c3e93b1cdb3e1bbb366a2eaf00a51a0de3c2da6844b93162268cb16dca8b8d29efccd6f18a512002db58c7e60e651f712899e4af28feae735817940c5b3715574d353e0146424b0cb6c696a0e891b1df14ef41bec72f896f9d2bf271221e011ee876cfd4fb3181cb292006a268dd88de1cc85ff5dfcd2a5d46abc86aeff4d90e8782b6f71a773e0b96c30f3340dab5d9d54c5e23e95d4a35e4657a92b774587b794f4985a12ee9630a10ca1c892fb3c4372de5dce6e51aac6379a359fccc93e4dd5f69ca18ca4638bb98981ca6a1285d75468a778c255a2fc2d8b0cb0fdec19f44cd49c10e416f74658a145e9f4a20e5b8dde9fffadfe6234f69989b4b7d918c372819979fc11d7c35329edf4ba72c542419e0488d490cd8bb71a5c60c329b92a9a452c60a0a12901cbb7914c252060edb89c7080967e49d5e2695483c8e4164ef8fd422763ea23c622091883aa4627793087da59135d9a27210c2962c9ea66691318d671f2d25271e7dce41e8f7b66f583a28227fad885b82ee8caa279bd784431ee3559cc7b000e75297125fdac03f915b5020186a7b90e27025df7900a0855d85e058b9b049542cd36d7712b867140918d0149830c0f42d81132869e28fcad5cf008e5167b8c735995b96bc301c7b47fca0b09e1c9c639bb4a5d79966e344840f0a29687382593c80e0f822bc01f8d6c21a8283e376c05e174e64be91ddc9ca45801d1e7c417452b1e9b85aa01ad135e97e9e20747e437d257b55fea7c2984d5e46a9e978df9a25c48f99930f5855a8af1c6a4d9bd0c8cfb1a63297bc87aa9d9777a2f8c18585986bb65b5bb160e97c1642ed8bbbe58df689ac89092eea2661cf2559e4adf10f0ca1c0c23c46ab8a286c9ad22050904cb4d0eb99cd7621a63b2f2bb3739fb064b349d49b0f470cff1d28cd0c534b3a08187c5ff34a74320d74cf5c96636476315679100d702bdfb4749f44a8874320e77f1e45909514d6508bd9edcc4519fcea1434237b05f1c0ab9235c5df5b7cc5fe73fd034b8b963fa3fdfef4bb27dc273227abe7e6b14e40b890e232f386b3a867beb713986c7b387a472047bbb06d4780d12834d793725614f6b02166033928a4eef50be585ee85f8319eb3976867ad39dc154122f6270538dfd8d6d3ce43a8a172d6909e7855af9d22f1712bacbc0f3653e310457db8a1408887967282dfe5d5ee300601d8ed3d971296ade1afa9381abf9569f83135830e3f4118b2a3f086ac81b268cdf5d7d9552e7b33a4dc32e1ac072de4aeecd384fc300338351a583d0e8a4891102951acfc8ff14b444af6879c28a9049a98acecc616f274eecc3c06e94219103cac169171e6020763d6ad6a3f654e602d874c832e8ab3fb6c7acd747ed8a0de4b16dd7504ca768b62a60b7cac510b1062254bd5d0fe4d1f0d25a36d0aa24c8a61e651d49e3e713aeca4d007d53b2b2f2650d48f42931834e0ec71617402e4509dba233d2ce4f73f73cebc005d3e498cc816a269ccf5d14f52b304ca49ed81eddb88da6b8947e9013e46519ce52253ceb25b794d865f3c74f50e227d6d4ea147ced75b816c8508a5b5eec3543787d8e961a2f3bf73809034ce562decb5403aea67a0f3cdd06d86ea012b828aab71114cfcdd4d2d82054be5803fadfbb05eae607c6b737e2294a8a630f6a0ded67a41a4edc2893a2812d1dfd6ff2f837e25d5320dc882d24d953b4c599bbd4b138a03db4c8358a1bade80d527b366f91f0f50e82da4a8f2bf5eb6676f0c2a3228c8ad3bee9323dc932d9782deade0149528b1fe5bd758594aa05be482719bd5c483b25afb8cc606493d821ac22fc4b887f381bcc53a27241a1b80e579f9e85b75a9255f568f7aced061a9d69aef93bb745b4295175e554566cbea8c762edb36f1f4d5689e2ac992fc6c79dd87f1efb95b9d35ec3b2d94f495a6a7f7246255a24e968278da412e6f781da66ea8ee1767422d92be6f4f27ebf01134279d350467c8cb825de18fa52caca84359b944d424fd8101b0c4518cea4f747676923c4fe34e936ef4de350cb306aa2a1a2810db75cd0781427dda00214cbec0b38e80384943138ecd63434b91118eadeeef492269ccc6f3d0d1245dadcf351124b15a9413014df4fed40128a523c296eb81c74a38bc7159bd653f3f1f6b8478dbccd5357d3d3f2d4b9707c31e703c1549b0be778417dd93ef06121e37ec4b45e5f0709a041dd654af4411bd56afce17ed5f476e67331688717633057f9846ec0b7da66c3f0c7f6ca5ba63332644b3eaf7b11a9ce5d93e7f364eeffe67d16da6658158f9c4f487cc5c3c0fbdd687aeda87e496c3caa432e72032fd7e5a53705c193d64ef74a58cb95ad411b8f4e1c16086dba1ff4d554ab85de5bbfb2e7395aa829f0ae1b9465150b40b3e9f124a8ce86b84b4b9bc31efda3dcb39b679390f4fe009eb6413fca5f1e2e4709973a2ddf38e0abb6ded897efdf66e57101cff9879ae1972d4cddbdd12efae1e51dfb31b1b91645f554472afad716a477f4b39cb68c7e221a620b2fe154680ef7a67323d634fdbfb59b3a212713b141ada11b3ab886ee56d098b0f1bb9e0735eb3d9156c206c99576ab9146ebe8153ec047cb4653586fa8979962fe15277059a1098ac30c8cbb95dba0168be7ec77c13bd7dc69f986c684def60688b987ac315f647a553876995461081b8754391966434d8f207935480cdf23974ca923dafadcc4ebbfd46f709d01f63d0e821d1b92a571fbfcb4ed7b5b6d8f1412ab25688af4df79aec7232748ec43c567c3d8be2a03235b8f1840dceda570853b468b57ef9a92f97df7df7cf2053a6408f6360320c5c8985d60590c40e2336b80cdbdf851383bdc542f132f3ed96d14fdc8ed7413a09a1532991adceb443a4d8e0a38ba676fb86f564e690d7be967328334092218110c726f3f1f2cf13459dc730e0d57e5fabeca0619977b807d7d65102ec8a05d00c830e2691d2c72e6b6b06086d93827c92273f4b51b74e44c23607899eb8b744b97c1c250c95a1eedaf740950915cf40312dbadce9482ae0d1073dfc7b9f8ce24ce293ea3978da2f4a2e570c2587a254bae4a709f5f39cee352550fc3c0971b42d6595a808c39d75102ce33c8ddc35ec509bd3a9c200f2519bb12fc061014687161f654152f48a6e53b8c423d97a9b9f76b9e4937868a392a5fb3b3ad49ab3fc53fd9ff4f9bb5cbe95f933fae93872eb003d4be65de032c45b78807169c19a8142f7526fc5903dd5a7dd229f919915e14c532d3b95166188707593b21e6fc55df034954444ef7c3cd1931819162503baf5b3a51982fbae3c01cf1bc5274e2d8f7caa84190fb3e98cd5b2b463f19aa957afbf9e29b8f6311c73dd1bb47ad7db02c7cbf3a71234d8f46575341cd01fa831acecb98074e890faa27d0ab2d01e2fa951e4d8424aceb6346be122f7dceefe40bb624eb457d3d044e95e9c168e7874a6d16f4adc90ef7d16856406a37341a3824cd9965d73c121577778ea610309eff26a163a6b162b4de1b1043dc83a25163ccfbb72ecabe73a9bef0b2e07b470ded07768c178e8f93595cb19c6cd7884487f4b0ffae6eb038b7c2265e154cba362c90ac00999be12970ab59da333c8f270e878dde4c5a1391f0112fe5a602b733947160544b14963f1b890c329fb679d696e8d8714133c1310cfe212227c7a483260447b89aaaa460ad173badbf6a4ad62b14c41ed764b03a0805d248f423a32d4b2f802e930d786aa74c14bbebf40214dd688bd30d938eaf26f678da975aff1a1b9f9d2dfaa7344fcd59769aeeb884f7edb96f24572ba02d68e0bbce30e81e1be0ac3ca89e0861e023bb0ef6709a911f406ce11ba9b94de333f4c8ceea55b2a855dfe69ffa2f315b0fc4fb80ef477d34a201f24f223b4400b1fe9ef00b967c708631f62a6ac65861784c94718538f57c599b41e71b76b84e86abb1c1602d7ea3875e5e0b703aa89789ca805a26e30008fb265de6acb99b06433bce55d05350e798707dd1f36ba2ba773bad62133dbc613b001fb99bd1aedf696b4cbfefe961a99bd6c2d7c0ece99d2a5c8150c0cb5ec34329e9061e78bdc0a654af42b45b83e2ea4a89fb0b20789d9485d80c421dc50132105263e7f46390e1be954fedc2e057f3e0b1e0274c9b526c40280a6bf9bb3ac966c9fec61a62180fda4b32ed539b5defa851a0b5525a38eac41c020d5a82b386eca62f441d6b83b7518cba3e1e08413bcd2c1b9cdd06cd299b581a9bfc5045c3249b8ea738a830f", 0x1000}, {&(0x7f0000004100)="6bdf13a67c9b05f8673df26a7577000be6dda76507c4c56e16fd8035ca00e3655da6cc04fe9709fefb01a6e99b6dcfc2bf8a447b6c854f7b3e2bc5cce0f0159367a67720f3fac99f4980f7e7921638faad982b4c4b48437aca", 0x59}, {&(0x7f0000004180)="c7977ee9ded6a4b9978b18c37381b75082c2b07b997682de9ae5cc661467125a15f40baa6ad7af17b63ff3a72920fa23e7c003ee27f3372827a6828c6451eb268aeb46b8e0ef9416982a274ad888e338f29fdf1350667997740cc620313f88d98509d625fd2108cd13f111f54a97a7b0f2f4b880a9d2829c662a3b73915759c624ecd1d1035b087ddd3171b392cbc8812cfcc1d78ae3032e5a9c79029af2b8c3dc3a265ef759b166bd560528625db78759a7bc2844f32e9181128e4a6a2140c9f98034e41a68be6670cb8e4f4e9d1b82707af04a6f06b7c00bcca8c39a8fe0da29e8fabe681bb5cad86bef4e1d314175c830a823", 0xf4}, {&(0x7f0000004280)="c240121fbcc3fdc103067c0538b3156033af6aabe9273051357990de963c6e2d69534ba98a7adf06a0ba3edec67d7060bb547fc6846abef18af7befaae189bd83fca1b1d5d73c3d15e56a4a660f35d02b0af2f84a1c31f7d939945c268ecbcb6a7c69a26c008f275d9cea66add11e6811354e03a422f00d85a", 0x79}], 0x4, &(0x7f00000045c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98, 0x1f68d2decd90eecd}, {&(0x7f0000004680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004780)=[{&(0x7f0000004700)="5b84e896c18be90b264a3dc96b5a38c700ce62cb365dd9aac55fbcc5dd7234b60e85d1d36d8cf176198822182332e1523f5edc4fcf6341650af7e4", 0x3b}, {&(0x7f0000004740)="28d080df2ecc212db1a9c6", 0xb}], 0x2, &(0x7f0000004c00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x78, 0x20000811}, {&(0x7f0000004c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006040)=[{&(0x7f0000004d00)="73a39e9d3a3f0c220f3578e3110529c1c56cf3deb8171ff1adc9a88b4dbadb554bceadd5684a3e5ef48e94ffcc71306f21f9a4968f2b4720472434c722793e91e8ed9e019974bd29a7b943e05d56b423d90c3ce4b28c5be49bc0efaecdad2c681aba2bcd95f3478b4412453eb77d361bc2789e9e3fb06249b8df4cc91133c98042c76e6af316b0984d90", 0x8a}, {&(0x7f0000004dc0)="176d8a86ce33401c5f75dfad5f1da1bf6b898389e9c8fe8b9a467cb6e7596a80fcd7bab4b41bbb439a88bc8c17a68c65b8d1489598d44885c1d93e96f815425d276f0191b4ea0872aadff9366896b1211cad150ddadd5a684cd38f03619d6b911deea931800e01ca52500dd246cf0d9cb31bcf6313414bedf5337cddc5d32049f65471b87d8e5574fa72b74772464c1292ae9d6fd7e278cb32e8f4a823a8dc31f1a28849f4e75f019035f4a34ace36add0310d4536275b82dfbdb0db83af8cda0b432479801192616cad7f65fa2dfb4685d82af99f7c52a7b04bc41987d6510cafafd5d3c2c1b56c4b1c10b28bba8d437fe58c0a6150b04927dabbff6ad9df1267513529e4503628bd8bd78bcd174e636f0b9b0b2a281ede89afc4d2ba07c436112f1bb0dac3e23522c0fd2a9a6badeca4917b41dec7c33f08d3ce2c18e7a8fcb846226c9a2781854bf1f420bee01aba1ebc5ed696e58bec0cc6e13db8c1cc7eefa1b18e8f7675a4c2f92486138240f64a43144c5d148713c56004ac8896331c0b83eabf68b4ddafdce20ea557fcc184a55aca0c66464c7769ef8408ec4102c3eac70c846bc8a4a1181aa65961d7b66f619bc968761e9a5bfaeac3a775142bfb3cf855ab5565e7fcbf8bcdbb885ce9fbea96b6c7171e4cd26d8fbcb5dede3e006f469e96ed7e356ac7a2f98dc213230be704fba481982a00aaaa119f468b87fe74ef0686aff7dfdc914821df3431fc5950f93a23c7e6eaaae5e63290cfad75a51892e5a8470edbab3a6d4a84c168d571627a4ad6dca758d57dae04106fd8232a23bf53f3df7c0773a2518cae78e2f8dbc63888eadb051a9735e43e85d2a44b3228a8422c09d702eb61eb73415a59813808732b9b578e010feb3fb00be07d033ccd05f7c8671857219c82ec1c5314fcebee53188294b13a9f891b7906ba995ae8f3a7ec7ff76fb9f7576225ed9f9d631f71ffd5e661c631f174a81d08f6cd68d45e0bcc497778e8ecab07bd0a7782b1df160b5c68eca053dc2f3b69938ea9a6df4f5c4e34566d93474525d62ffb2af1d0af0db5757865496752bb4a1c369e4415ae704eef8be09aba359f4e5c6e7d39573081353cad0b7abe994123a58fc10c089c7472bb355a475758654c2dbdcaf4fa7e438c85259ab68cf6ff87d25b13758421384d0c989114a4f28e6090cafc1ca30fb0cab44490c62f4d5d51f68758f45f2dfc616d3b112dd8230c700b9d2008bb3dc4b36c5528b68b9a26be2d491f9092682323065f39c323d0e8694a778d6aa7ce4946d5902a575ff56bae0503fb11b53211bfb3a9153786907d3b38e7d45479a4527d8264835bc5bd39a0deae6c1c52c1238e655dd66af4ea992e308b37c3b3177257295efe8bad4cb0b445a0aa9fbc6200cbc41dc9502fbf3ee0c0904f2d4b3a1969b57ba2e5fc36c92dc371feeedb98bb92213e1d066281f814acf4ec0ea6b077d9c50d253c94a5f947c37199787550852d8ba19507394a67fcac0278bcf79e533c89d9822cb5e6151a2a0cfccb64401cd979035a047d2ef08c49e57f1f5d891cdccfa4c391be4f032da61b51fb909316377aab236c57776f3c862884b14558671f295325bc13bf559d3fb912c6204d226dfb7b31d3f0f8e5ab80961e91f20cb2faffadb80f41d2d4f9d9239bb78e67213d2652979df9b1821926e7fcd7d7edbbfb9ab8c4ad6c6acf030ddc33077d22e77f875a676ebdb1307afb3730a424c5ecbee5f35ee655339aa50eae8f7491b80f3abe41b520272f39cd07599d968d107b835f765769d94a38449b5aeb3721f326986124349a3c5f5bb6cc61d41d5fdb6da2f3e76f0e7b0a9f010b795cc06cb17dc1503df611e89b6203be4622788f81acee192cf4713774b4fa8b55a8580b53ec8892f76cc972dabd441655fdcd7a72f69152df4cc25638790cc3e82a95cdcdd80b67af3f7dc75e9e5f9c2454a92b12c952e48526e205999b14cc47348c4eb9cb2254839b7c15790b835a0aad0c4463daa7929531becaf080b706940ba3b32b5abe9291c25c02cf3265c3d53f3fc73e32d581b719c7eb560379a07edb5c04d34f2836ace69cd079dadaa02de4ee4441d553d5af10f209e36f5ec41bc8c30c48e9f21e1fb782b63e9ce41d9b193642daffe5cae998151592de3ed1036b52c89ed02e2d75adddf95785702c70af64dc7371a9fde580fa5775ff3a65387d26de8269d200ca5264f91538cf8c423d0fd8df09a61f4ec9a45e994fa7a468e5dedb904c700be37c24307555748bda83f49224bda10435dc69ff3b0880b61543d865360417cf70e6af444f4d2500aff7d04645a69d198decd323c1a561d1359dcaf9b13f54f47a8d5f2d6c96471645032b2aa1f654fcd7b050632a93368f57d5124c603d54abed9aafedba7cc99d86b3692dcf072a63552380ac06fdd98015d1d0d2dd75ac81a523713e5b9389a1253021b56cf2787b5c69fa5b26161994b2f4053c67afd1cf068301ebef8ef0f4e3adbbcfbf43e8a0d62ff8558b377608b853a79e63182637628792c798ac0425ceda423f839a6be7f1221948c85a924c5f772c87c4f2f80364543dab88f0fb7195dda2eccb414fc55fb0a79793bb467e1cb6cec8e719c8e8d56ff0d49766570141fe73ef5613abe6624c566e68baf0ce7612a4e7b8bd1fc638d018c85bf2d5e18a32a3b4d2d9f7ff3f7f62b9e350589f5d706382c307f6da0f9fd46e85c563a8f3ae2c4ba69f5980e9ebc4d3e167219dbf9d0e7f162a894b68a0222b206faa8b8d24508443f29033f7b0f0e766c740b2c71b813605db6fd9a2d3ebdf4a6699fdd5bffde29b305a31a787280ad96f60d0d6b17eda808f47fc16d97e7367aa712442be3869160f416700c54df16ba79584008760e62a7ed67a633231c787f0fb4b47f71ae6d13999dd502972e9ca114c83012adf158fabd118cd8ef39323a3fac0314dbc6e5d17c7a813575e201be6b5163a58eaebd5be5f6e7ce267e63478d8e29752f9a9c7cce4b181eb8583b2d6385a6c93c711bf844021934046adf4d9e6607ddbef185862bb044632278ec895570e5eb111261da5d9c251a37878f2b3dd9adc6d48438b6a2745a3b4fd6dbe2c69cc8ed289bd9716aa3dfd0d1c3a2955f2fc20b32f333db82ebf28d19f5d33a025bfcf668a87885ac2011aa7f440348cc8efa99762c6dda3f5fcc675f7ac84ac37cf9aa0b9ae22f024d4be06b495a12186a5d402dc20d1d48b1fac673ca9079e3ac8fa540b99a76aba2f01b0b2086e35441c3869b430ed54e12c9de3df37c46071111d17caf75b7dbb3e00c168cd7d53b372b323df4c0808272d82c7ea1aa93d37adb43789231d2ee7ce2b15424daf0bda98c3f528a92ebe5f359d7437f21daa8091353ef15dc1ed04473813b21d2fb6fc0634aed34aac2b6c3244ad890e07872545d7aa62b30a5165205883deaf7fc307edeb019edd676d6a3873f93b0c333931f951aa35305c5352fcb5948895d4152eabcb01c1e0d043fd0d8a537c85f41924690ec59ae8f15c7f668f419afb500981b0f2731a5d60805902807c60d8908d2c25600d1a26ced47e059b9ae47c72e8542a7dc7eb5f4e7c710ec083da96fcc2bf4542e381f34a5a20f4bfce925d19b12ac7ed4ad84e8c389eb2dff29719cfaee70c38b9a0ba0c5d2e84ff88c3299d5d5e47d01afa6627b6ae63c629cc423ddd24892332fe5fdb50053d07003b51c41b61796beda1a0335f95e8937906aef44590db1f24db53270438c268cf3cbee319f6c8894f25c2965aca5471abfd7c2e7c3afe3114c463f67d4339c03740acb1024857939318bfcbd2f97977b6a4f99534da4146d6ec739cc7dbe71adadf70840c1bc94c4b53fcfc4105d3e73a183a6b0c709a3e921381651164914ed000705edb79a245fdddf24aad61c599b6d06290a817e061039938023a42aba5f8f5528c6e280893a950a690f51922b99907a3a9dbb4e2fc07848376f9b96e1cddbd03ebefbedff87216beab781949c65f2cc6fd3e70f92e78d261a94e39b859d432cca6989e90a49a807d5e015af4faf63547d5d52cf8e78ac91c564c8b6d697bbe6d63c382f88bff52cf346770b1a544aa42f0ffe45bce7786480aee8e9698468175e33961c845d454c9a80930d6a64706001f542a13e0544780405299ca16d9797ad0e2eeee211060cd6c1dabc501ab52eae9e9affd8f1db736eeb2a0258eba04530470cd9d366f7f1a32fbfc795c51cdfd1a059e50083ea815e900893de79a5748f16813a54912ddbfadd144a83fd7de08f88421504ca8b0e844b0cdba4977664f25989502e100e101a56d73b6a4e104298bbd677ab3c8d9adf9e3f1cfb7412fdbb9d78680e4bee755c6740743c19862b21d0f58cda4935b081b2bdfa88a605b7ccf7fef626d48d533e10351b935baacc259d2befe9dbec04e52dc07f58fdf73a72f2affaabfd3e91799c75b4cf04411bb302309c5dc0df29c29555c2f8037a1c3f31ac6d1a5a6c61281a8a06e8830605123ca459a82e68f6026d68e305f6971a45e7d9bfb2edaba6f37efb560f4e21bb657f46b12201f703c1e715bb2c63cfc16054a621bea30bdea95839a349f9569f899954cecc211c3a71e6abe64489810b01611cd28a02d003f70b455fae9e41786c52b6644b90e76d43cf00a05e07f84900b40dbb4e464687bba3e294571ed70fb8400d9dcd9cd737dc881558d9083518935a787b4c507c5d6eeffb7d909cf7c9be82972c512f7404c672b065514c109c08d96b19eca8286a6b57cf0795f5ac2eb24e76051660681d76d24aef6b22a0d393082da51a7ee6451436bfec18f96821c83e40dfcb14456601052367729ae48fdaaef020237f2cb9e15439e228facfe9f026314f54a78086f61ba61fa42bbfc06eac15be9350263ed6280cb882794b147798a768385f7f711bbc35c1fdcb3507f7ad9edf61272eea4a48e2201f7717eed15e9a530937179c8d8231a327a210a4c32fb5d91c116da6bb14f4064ac4f982f044125ae7ce7ae4091097f6bd3625ee768b41987541adbe2f1e7b60cb0326a6d79ba3d6bd29b9a562d5b63b8007540756c519e0f4c59e7a579c4fab1df5e816c8ed4f88ff26e1cafd6783d9e7461186d03fbcebbd8f0b6ed1dabd4452df2ca0144aee7fe467b6aca56823639f0c5aae883baea425147072745e1da52d8b75399f698fc8e1a819b5e34353bb502be723cf40a64f2ba99991dd41796f7108b60650d03bca79593fbe7c9f4eb2882ea29ce1ff1c6813e1fabea73b27496b5ef7d56d8a8c0f9a7f651b6c96a765a689a3ce171793536566f0e90d9160f4d64ee6e80a2849ec904050f18f900bea23998347207dcbb4bd75984fa717992a362db732d177795df7750770141407fa0ce1df3f6ada03c53893756e52f476a734eee19b6dcd4c73aa7c456fa534d9a7d49ad496fb8dbd6279c908630dac88f034d696eda0ab83e60210f00061037294249f00f987d5cfd98bcf3ad8c632c7226838be7dd99694088c94ec4f3de28b0b4c5b183d5422063cc62aef7240880c8a72661c12ee85d97c30fc5c4cfa89a6e6bd6294089407d4cc195e0578a5dec0f44857f595b6666d077e9fbe50149db6daab9194ceefcbfa1872a1b39b063ba6e4b8345d64db57f432c87bff6190e21a926c1c228aed8b3fa68e70b479522c82b06f1ebb7c0c57f76e67aadcf1fe30f8e39fbaceb1970a586d6bccfa4255b98224e4e373837d61bd205c4dfc9e5b5d374d45e5fe15def7360cae2db3eda810dc8a63580646d812323c24a804912", 0x1000}, {&(0x7f0000005dc0)="47279e6e938fcacbd9ad9569fa89754f92eec89a5f595d0c699915585e54f4fa0a2457b6a0d5684a0076fc7ab255519cd592e21f14d9a30b79806a343f96e3984589e2725092b3f194a2a530b6db943460e72f1ffc907f8c3567fd0525806c38c81d67d72d80", 0x66}, {&(0x7f0000005e40)="1cf76b3d94a24b4eca5896cf5e380d3e2fb28f2e029b8a83a59dec5d573422a868a0e803ac1d209b9d831b919de4bde80394e58f339af35e102d2e5a089fc194738fe63cfae97481dd145b1f47d54214e9826a7cca5d7d2ec46427acca2a71318014cba4377a079ec55c12f91d2d4d1b69b8b76e1a47c1a539770657299c9c10246fc93c98296929c4dcb6ba05af6c08c033910744f86731417161d6e7b6597a3259112229b8d9ca35961f10182e94cfdfbdad63fa4818882a233aa13c15a9e4c31d10cad8e6985de59785cd186a48c151eefebcf2d5f16bf386d9ccb416f694b1d750", 0xe3}, {&(0x7f0000005f40)='V', 0x1}, {&(0x7f0000005f80)="984f2459ed9859f9a0830476127e0d309fd7d866a728c5ed2ddfed0f6f85318b41e1e6bee78ff31dfe7b75bde5953ed9f0132c5bd1c931dd3ef35a74c10e0e8d7b86c697bcecf72c93c62b5dd2e64d20595db201b02097fab9ee10fb411ac0d15b16b7a063d159385f8ed669554aab1e9e9c9d9396d7f5400dc768d9a103ad1ebf8d139aa25b2c6515147fa524c0b8114b0fb8bfb57736a2681a28889244ea0fc5bb", 0xa2}], 0x6, &(0x7f00000060c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r4, r5]}}], 0x20, 0x8800}, {&(0x7f0000006100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000062c0)=[{&(0x7f0000006180)="cc219663e58cf590be0818f09680f4246074c6056c9fce646a612e203af99c2118a5c29dd80f7f1ace32769d7ba4ccd0cc", 0x31}, {&(0x7f00000061c0)="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", 0xfa}], 0x2, &(0x7f00000063c0)=[@cred={{0x1c, 0x1, 0x2, {r6, r9, r10}}}], 0x20, 0x40000000}], 0x8, 0x20040000) r11 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r11, 0xb704, 0x0) 02:19:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x10}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="000077020000000000007000000002001b00"/48]) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000100)={0x0, &(0x7f0000000000)=""/219}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$TIOCSRS485(r4, 0x542f, &(0x7f0000000140)={0x472, 0xffff, 0x1f}) 02:19:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000004000f769", 0x39}], 0x1) 02:19:13 executing program 1: r0 = gettid() r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r1) syz_open_dev$swradio(&(0x7f0000000480)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000440)={'caif0\x00', {0x2, 0x4e22, @remote}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000700)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x1, &(0x7f00000003c0)={{}, {0x77359400}}, 0x0) process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000000)=""/158, 0x9e}], 0x2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/210, 0xd2}, {&(0x7f0000000200)=""/120, 0x78}, {&(0x7f0000000280)=""/34, 0x22}, {&(0x7f0000000340)=""/74, 0x4a}], 0x4, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f0000000400)=0x5000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$NS_GET_OWNER_UID(r4, 0xb704, 0x0) 02:19:13 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x11}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:13 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x2bf) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:19:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000004800f769", 0x39}], 0x1) 02:19:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 992.015252] audit: type=1400 audit(1584238754.056:4190): avc: denied { map } for pid=18675 comm="syz-executor.0" path="socket:[164804]" dev="sockfs" ino=164804 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 02:19:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x12}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000004c00f769", 0x39}], 0x1) 02:19:14 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz'}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000500)={'syz'}, 0x0, 0x0, r5) keyctl$search(0xa, r3, &(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, r5) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') setsockopt$inet6_udp_int(r7, 0x11, 0x0, &(0x7f00000001c0)=0x3, 0x4) 02:19:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000006000f769", 0x39}], 0x1) 02:19:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x13}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000006800f769", 0x39}], 0x1) 02:19:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x14}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:14 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r7) getgroups(0x4, &(0x7f0000000000)=[r1, r3, r5, r7]) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r8, 0xb704, 0x0) 02:19:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:14 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000006c00f769", 0x39}], 0x1) 02:19:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:15 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="900000001c00254d154a817393278bff0a80a578020000000404030014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200225e1d316adb04da4613000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="240000002e00270200"/20, @ANYRES32=r7, @ANYBLOB="000002000000000000000000"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', r7}) 02:19:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x22}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 993.125158] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 993.212934] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 02:19:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000007400f769", 0x39}], 0x1) 02:19:15 executing program 1: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x401, 0x3f, 0xfffffff7, 0x7fff, 0x5, 0xe2], 0x7, 0x7, 0xfff, 0x2, 0x7, 0xfff, 0x80, {0x8, 0x1f, 0x0, 0x2, 0xfffe, 0x7d, 0x1, 0xd87, 0x2, 0x0, 0x1ff, 0x5, 0x0, 0x7, "4a3bf8cc5ac34748dc6d34e64955391e0d45380bfdc4d378bc0d257d5b863f55"}}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 02:19:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x26}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 993.453302] validate_nla: 46 callbacks suppressed [ 993.453311] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 993.489450] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:15 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0xc13, 0x8001, 0x8, 0x1, 0x1f, 0x8, 0xb6, 0x7, 0x5, 0x9, 0x2, 0x1f, 0x4}, {0xfff, 0x9, 0x64, 0x90, 0x0, 0xa5, 0x70, 0x2, 0x4, 0x0, 0x21, 0xda, 0x1}, {0xfffffffe, 0x401, 0x14, 0x8, 0x40, 0x75, 0x20, 0x2, 0xff, 0x2, 0xe8, 0xdf, 0xf8}]}) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = getpid() sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f2, 0x200, 0x70bd27, 0x25dfdbfb}, 0x10}}, 0x4008094) sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ptrace(0x4208, r3) r4 = syz_open_procfs$namespace(r3, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r4, 0xb704, 0x0) 02:19:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1100c020}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r4, 0x200, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4400c}, 0x400c065) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x28, r5, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x7}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f0000001a40)={0x106c, r5, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x1004, 0xac, "8fe2b527c5924bee4a99a2b38069af7ba97cde8b5ff32b12666c2dd2415f04190994f67169d4a547635b6931dfaf727cf4a421866985aa9d0cb022a69ef53a4bb7e72ba904b67f80cc28bb18ea582a8e44b50f727c05576fa2b9f90dff45df6a4ee88e8b35225ea465c9d77c25baf26eed188188a537f5387fb61d39beba9cee9352a7a3a69fc985d35ccbadf79b7f04866c932ff539874ab89d361297997ce0ac7ea252fba4e4e33e9c064d41520b607a7d03c7ec080c234d3f5e3bc436c801f14595f7b2bb04680e407c653651c65572ccce73cfc2a22523767fba4222a6c1f010b0bdb355d886d626d2791981400c8288b3af6bc43fdcc1624a54d705067925726f242922588689ddb3d74462f57c2ae253ddd6299da662d7306dbd81ddec8f702b793f85d309976ef0817918bcae61e37edc075c2ea4b0314c3e7be7e15d38d5778b4b0eb96b188153b99aa3f560a52144dd0b9867aac489ab1a17042d01c8b0def766ca820aca28ff98920433ea39cc28c8318f10f31253ea05616d9d61622a6221daf5baa3ef0b52d04c25694c25475adeb4d14be95497d0b14fc89ff030b85b59cbc3338747f2a72186429fad9e3b825b64cf04c4b089b278fa18f5063a62118fb2c625c5320092ef682f1a42901bcf8818d4d366446958491318e22cb1a476197c8344b88d7989bdcb7b106ed8c0f1be6c760fbe11326f77d19a5e197c012da7a412c911c02818c7a178bc694415817e75a4cdf4fccc8f0770bf687054062c8808c07f40aace92b05e17a78272368661f8eca05bd383e8f91675297821b83e77f2e5b2a0468c77c5d3be728da88d9cdf6afc44ce6d85ffec0655fc85435a480a705686b143663c2c84c67fd67da63b3dea92dce876f8fa40f8971d3d7f303d929cd7d7734f7b84cab5d4e9920684b0cba78593c75311b2f0c58771213351f05e953351181110afbb097a57e4a63f2ad75f2232d6414000a76766aded962cc7b77dc274698e8705d833ec87e21ebbeab7c7a7ffa47b4f3951aa051dae9537be7527e159a7c20f174fe5921c699944d46c5304cefc55c38c2156485bbdec7b13ec6351594d5b187fb0cadcfbd8967fc91aafb13517511e64dcfd6a7aadafd90c333a7a0cdc347932c6583715da3d237afc4aabe6a3b72a89d4d204d9989222f43ab7d0727782a6fd027a5682ac00d467aa3c32c2740291e04fcbd93897ff18b1c502c282ceab215c434efbd2266896381e330dfde98974d4faae61b20e46a8207ac2be9b7456667a7458b5457f20fd0c45eecb7b87a49bbaffb1973222677d0ffcd961f0ab49a6cb4c94bbe81642782efcf6fcdd16a1bd2ac6bf367b1f94843690a1e12cfdfe40d992ab9b51e7babef4f9478eb686bc788d6745d04eea0c80ddc5ad814beeb0ce1f8676145242f6ef16724673caae3e93c1661784834c21f49d9f2f868c16effde51263f6f6f9f86fd677bc671609d60e917ac8bfe3353ba80f7be0d4766717e40dcd0b18ad0ac87f6125080de151458cc346de3b63c67fb33df67f8f63731d40e7554fe373b25983e061b0c68f84aaf11ece9dd86ffeae2e7c0cbc0644829d1b5882c787437cac8196276ad0b77f9b3a28cd03b76b272d941f41dfb34ea8b81b24321255e42445cd0a186763196ff83f6090e9822d67375e75ff2aa16bc2131c608dbe2324dab0045d7af91e2f5e314893d1a291412b718b839e527cad217cdee9ae8c3f0df9c5d0c121237ecaa2f6f981d22ac9d8d017f85090d01e0106024042423b2f63546fbd4b844a40499e0062bfe50de7368594e64eaba5978bdcbeee4ecae06e682a8c4cccfdc1625ccd57f0a44c7911e38c26c026543a31d0a491dce6c46750a101f02560d623e078f2b75035b8d229c7434287f4890662b5a3605cdba8d9faa4fc0a531f90fb4e8cb936aa623e9eaba05f2d6c7044b20a13eb9c2aa1e8ab98b1067e77482bbef21d95a001f756ed4135f255b9b4d1a277acebf9ce0181041891a84ba7906aecc55705d241eff737ebee77473a08c1e9d9da9b16f642dbe76b2f2e3c9f09b131ec156d53f36b2b66f6bb23f261ca603d7cedda7f8e8ce2cc75b7a9c2a9aab7ac4f66369651d898103f4e54a2e64b84dfbff32109706ed9876f48f8ce243d3f5b4ca5a6a1bc40f4da6d52cbd27eba25e53bec9245cbae53a1f5fe78fec2e344a883ad2d9ae9b50e015c8efdaec3dd6ddfee605b0e308350e8caf89e4b1ab96ee3f1b78c1c1f432c95b53bae82ceeb0d586ece29c0d6d6accd246cbd3258f93bfcd010f43621c3f32c5c47c5f1a8f24f1687647cb71cbcc63494a498cf04e42cabc814eaf92ea469a78eceecae8df2290035593479aece036f9a4cfe71b7debddf83c8f178bc14dfbc68df105c889e10f950387546b9973fdaab9e48fb289bb987795e858c34c4dfb4566add5cb8acc6b7756fb388ab7633b3aa7368a489893530f4fc8915a85b8f99389ce53ee1eb896bfbf71e52bb84eaedf5649322acffb2e7f92eeb606901585cb4d78057432368e0c70eb8c2024afe18fe4802d02ff9b34415991ddbd89d51e4e2206f04826135c155a52a0b8497424d0f5653cd70e400eca99156558f02ad19c09a10969cab898ce4f7b9cd5f627e5bf809aa6bce53364ea10ccf8b7fbce39403aa00a480049fd288adcfe285eca4629587d412bda6b4b17355bb6d5b6935d71820cb58f5591e5d7b6da5c6dff20bba4890bf120f63150978271184ae66a12c36de8e856640e51f9427284e5464edda6065e9647c18995e86096e1fa8f835ea7a0bcbb46b6c4ec39b64fbaf2d1c7078655de854a5e46bb8d50b0fb480026375e89cc921595a2bacdce0f55716295fa82be1e88dcf4bd84ec201c96041b2bbd6dc6cabce2a6ee88cc29545e1a345e8c48ce3131f60f55555f63562ac2e2eb1f4d3223b649a8f362f32ef18ab67ba6ac69c8be319ae390e85278c3b7be31ca8829b64f83a18f4c4bfdfca9bc7c3698a1d61b86934d4db07d6328b99760d533cecadc4db2825f439713a34519b3ad35dd9927ca9c287c5ac2280b547b99893ee00f0923597ef2b85a311cf63ebf0ab5100cfb66be512643c0f150889c5090b88c1f5f7128dfd1dbb83d8a2e8e85b5b33c598f310e77ea13db630885d4a1147914a2226569256cc2f21c203c08bdc6e2cca8f13dad098971716d7855e295497c4ff46510c7547cee4a0120984be838371fec1e60e80001739af75ce58b26bf6e5c7873c3e702bdf452886384783f8818c66752467d369e3f562ea472179a682f93f2e693fcbcc27adcbc4a9be0e2261e15b683bc7c4edd0c02a2bbb04c006f753a26382cac40438a4097c46def7ffce0a9de62f86a539cadcbeedca2b05c81bc53ff4e10fad583cbccee5eb4e9bc10b6b3a34b0940b21d9394e0a570f29388bb83ffa02802b24bc8602c8abc0cb51dbe0fd57445fa67bef172f346824f2ee9dc5119bdf4d07919bf02007cfd5e927886781ca9f62e0e0346b5d90a72d68a43fef3770989791eb1d74c563006be336b5a926d1f63814380b7da3777e701cf4124645ea5a6cd029b7f593847d4b3e1c60520d8f06641bd95cd85dc8238e332424b0a7dc4f6b74c1e537ced69d1dac1759d0462d71a0bb89c53ecb32f558f07b2d6b077241d9d23fb7a791c7e5f74f9616fb5e9c17bee4af37df82d6d45e3e1086d6caf8315d211f197c9d0b21131bea669f7e844b0f990fdd86670a46a620a9bba5e60a92fdb11322569e5333acce4ab0e05122070170a2ad92b30347977cc972003f5d6f142f9b58096b3d230377e4a25154cbdd1b2f653242ae8f0427a4e7f95d7c614f7e789a40aef7f9d02fe75c78ba26ca041421e3997123aba045e33c63741545a6c888d519a5a691e243683b021881b3195b1f579840f47aaab9037624b69ab8078d273fbdae8f72da6960c8451216fc56407e3465c70a9b0d425549a4214704a293613895e0b0ffb00ce98e58ea489bed36ea16ff9b685634e82ef4a8a3f36d8304f787b9e701cff280345fa8f7fb1a4c11726a57ce7f16250e4be65a1642b0a88d05b393d7f28c5b92e1c2828597b006b25d3859c8f16b63d37f11cf2d27bac2bc3b7955050d9f52ca9ea235221a0b71666795098441e674ac525143ef0ebb61d3cd985079575dc155badeabcd697a243402ff5b82342742e4096e3745b5d695a12067093cbff46efb2773f29744abe8f5b74377fe9cc225d5f70321b7ae08dab26c5e9f68570ef93b07efa89da8c6d9b2ea620e68b0fea10c7cf3f342128333447fdcdd9b09a03b760adf56220dde18ad091757ede3f796cd58fe8d57aef54a5ed11a2585ceda71f669ddb126ece767837495a4f271582c18b0287d8f5ae1337f22088ac4fe68c2171fe49ecf75e9a6973c02045d5e7f3f0f7546a5eee256861c3a2a60ea53fc62632aab3968a54814c366628bf1a0161a8eb706722961e71c7b744370279f8f880fead8e2165a995a7e4600b7213702f84346cc0e3c945be444a61f3c9a4b26dec343694ca28b257946830577d34f2bbb006641b475c59ad845541b7bf88d563a5dce700eb6ca00e52eb1fdee7147059b8ea4e218d8a1d6a99908da9a1651cf6ef31fa7e373d9b6094b5419f1536b9ea6760579f0e7fa18da084e426b79a5d40118f01f45480def9f63a9b21e8c2a0dc7df5e043cd2845d5d91484ac54ee6b3267e29d0b8b322b20a6b416b8c48316f205433cd51c76b92afef588e3b4a84549b9454b341ff43733c52d6ba497f3fa922c68d449b38887c77cdd7fab094cf39e9a0d7bb59bbeb399604509ff16b85603fb8adcfcd806c47dc76fcfb433bf05122041d10f0bbc54f1d079173ded87ed378b704937cd583de9d5105ffe8b8f02a832ca2eec40957e16c57affdeebbb1703529aa9e7f8f5234b27ffa17dd6a5faabe9dc2e8c64c26cc4d357eade46d64f129b96e9e9d35708dbd21a70602fc119acf3a30da0533e4133d102e125edbfcc67cc1456397f22e3b89d7e3a59248b02df46154b14659621f4ddd08a9c4a0a1e7b80b862865fa1ea391bfcbb3efdd809808ee53509b807e6c5215d4bf4962100c881d824b8867bcfc6576cae1d3e3572baa2744dc6afa8d4545995266f6ec482660188847f5538377b8bc2eb355521f7a202da5e466a917a12a81e52fe7948b6607419e641207b13597681f7625c045f757a9955ef5b968d3ca510ca0eeb4941d69d32d9aa04a9cf8ce3f0f1c37dd4140eb979ca263f1bf2a76da540a5c46383039f87348dda75fddfda6810fe841b814d45fd5e40625d767f819e185087d817a3975a4351228334247c178eed584fded01149250b5f8cecb0b03225f283aff09dd15063e179a8fc857e3306baca901da8ac02b91052318a8820ddc5b78e2746b2e5ba209260cf43a65a1f984a252f6db45877b95de2ffb04d243bdb92536e31b27add16b293d5727065bef6ed59a327f00a8c566be621ec648b990bb343f81fda2b0a034c46513674e93dbbde09cc04a3e5037cd8f034322da626e4c3f8060e75a7e31e1b7eb07743272ccaa7dce47b2e43112571835babba0d9d3abbe562f654c8b76e726614c18c323df48eb72082fb1be876e9ae3bed84aa4fa599b7786640779db38daec6e36f74ed4059e2c8021d110b3cd03c8e0f6e24e46727a6ea2f8cc812fa364736db4def41524c1f8cea37e568694f0d777514ad93457c7545775a505a80e2539d76c1d10030a18186482357f04cb486e7bfc1f07e11e265e1a3604355eab215857cb277c"}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r8}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x106}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x23, 0x13, "9fe0d7e132bdda512b00876c3000259bdb7fe81c85b9f6c1915c829297a82b"}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7fff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x106c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x20, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r10, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000770200000000006172b6f3069c22e7f22075e999989b4058125595cd00000200288d5d6d2f716bfdb3000000ff0000ff000000000000001b000000000200000000000000aac554cec7b9abe9dba63fb615073f"]) [ 993.583425] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 993.590945] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x17}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000007a00f769", 0x39}], 0x1) 02:19:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x27}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r3) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000000)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="010000000000000077020000000000000000000002000000000000000000000000000000008000"/48]) 02:19:15 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 993.855021] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 993.884355] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x18}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x48000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae89, &(0x7f0000000380)={0x1, 0x0, [{0x277, 0x0, 0x0, 0x2}]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000100)={0x0, 0x6000, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000000000000b000000000c00140cdd23b193b151fd"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x8, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0xc881) 02:19:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000069600f769", 0x39}], 0x1) 02:19:16 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x5, 0x6, 0x4, 0x4000000, 0x5, {}, {0x4, 0x0, 0x5, 0xff, 0x0, 0x1, "31920bb2"}, 0x7f, 0x4, @planes=&(0x7f0000000000)={0x0, 0x7fff, @userptr=0x8, 0x3}, 0x9, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000000c0)) 02:19:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x34}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 994.198993] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 994.220317] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x4, 0x2, 0x10000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r3) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffff7, 0x0, 0x5, 0xffffff66, 0x5, [{0x7, 0xbec1, 0x7, [], 0x3084}, {0xac, 0xf0e, 0x0, [], 0x4}, {0x1, 0xfffffffffffffff7, 0x100000000, [], 0x20c}, {0x100, 0x100000001, 0x80000001, [], 0x400}, {0x7f, 0x7fff, 0x9, [], 0x100}]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000380)=ANY=[@ANYBLOB="010100000000000077020000000000042300000002000000000000000000000000000000000000007a3c000000000000"]) 02:19:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x19}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a00120002001100010006000300000000000ec000f769", 0x39}], 0x1) 02:19:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000080)=0x8080000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000a40)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00\xb4\xec\xa6l)\xc7D\x9f\xd7\xa7\xe2E\x0f+\x16\xcbr\xbc\x01\x98D\x1d\x15/\xbb\x8a\x1c#\b\xcb:\x90\x17RR\xad\xbe\xbd+8\xd7\xefs\xa8y\x8e\xfar\x87\xae\xb3\xdb\xaf\xda\xf9\x05\xe9\xff\xd9\xc1M\xed@\xbd\xc9O[\xbd\xf1yPm\xb4\xf9\x0e\xfb\x01Y\xd0\x02W\x13\x9a\x82\xdb^z\xc3[\xb8\x1d>x\xb1\xa7\xd2\xca\xd0\xfa\x129O\xfdR\xcc\x85\x8b\"\x8d\xa8oc\x85\x9a\xac\x8e_\x85B\x9e\x98\xd8\xbe8B6n\xe2\x1b\xbd\x1ct\x1d\x7f%P\xae\x11B\xdd\xc5\xa0\x8c\xe4\xb4\x81\xf3q\xc1[\xd0\xd7\xdf\x96\xc3\xaf\xcf\x99\xa7\xa7\x8a\xf3\xfc\xaa\x8d\xa0w\xeca\x05\x9f(\x91\xc9\x90Cv9\xec\xac`\x1fN\x97{,\xe6\a\x90\xe0\xe9\x87\xc2)V1\xa8\x8a\x9d.\xdd\xd7\xcf\x11\x9d\x14\xca\xd4\'k\xe3\xaa\xb7\x90\x14\tH\x90c\xac6\xcbh\x05Q\b\xfb\x9f>\x88&\x83V\xc0)\x11@\x84e\xde\xaf-\xd5\x10\x84*,\xc9\xb1VY\xc4!\x91bM`\x93X\xb1\x8bF\xb4\x03!d\xd6\xba\x9b\xbe\xe3\x19\x02\xa2n\xd8\x89\xe61\xb5\xbb\x97)\x1ak\xa9\xecE\xbf\xcc1\xdd\x01\x9f\xc8\xda\xb7\xf5F\x1c\xb5\xaeF\x0fC\x18\x02\xf2r\xa92\x05?d\xf4`6\xe4\xbai\xcd\vn(\x0f\xf5\xbdP\x06\xb9\xcc\f\x13\xbf\xc0t\x1d\xc18Q\x13[h\x99\xedW\xb2\x0f\x13\x89A+\x8a\x98\xbe\xde\xd81_\xb1') r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r8 = dup2(r5, r7) connect$phonet_pipe(r8, &(0x7f00000000c0)={0x23, 0xff, 0x0, 0x7f}, 0x10) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000900000000000000710e0f0203000000fdffff28000000000000bb305100f2ec60860000000000000000"]) 02:19:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x36}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:16 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r5) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000080)={0x4, 0x1, 0x4, 0x1000, 0x2, {r3, r4/1000+10000}, {0x1, 0xc, 0xff, 0x2a, 0xeb, 0x81, "b496872a"}, 0xfffffff7, 0x1, @planes=&(0x7f0000000040)={0x9, 0x69b8, @mem_offset=0x8, 0x8}, 0x7, 0x0, r5}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r8) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000240)={0xa30000, 0x3, 0x3fc00000, r8, 0x0, &(0x7f0000000200)={0x9a0916, 0x2, [], @value=0x3}}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r10, 0x300, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xe0}, 0x400c040) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000100)={0x0, 0x6000, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="0100000000000000000001000000000000000b000000000c00140cdd23b193b151fd"], 0x28}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r11, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x40, 0xdd, 0xffffac57, 0x4}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x90) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:19:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 994.514010] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 994.552647] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1a}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:16 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') setns(r0, 0x80) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x1402, 0x400, 0x70bd22, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0xc000) 02:19:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000000000e000f769", 0x39}], 0x1) 02:19:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1b}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000000000f000f769", 0x39}], 0x1) 02:19:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1c}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xb0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000200f769", 0x39}], 0x1) 02:19:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 02:19:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1d}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xd2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 02:19:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000300f769", 0x39}], 0x1) 02:19:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 02:19:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x1e}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xf0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:19:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000400f769", 0x39}], 0x1) 02:19:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:19:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 02:19:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x22}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000500f769", 0x39}], 0x1) 02:19:18 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb701, 0x0) 02:19:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000600f769", 0x39}], 0x1) 02:19:18 executing program 5 (fault-call:10 fault-nth:0): prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x23}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:18 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000700f769", 0x39}], 0x1) 02:19:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x20000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) sendmsg$AUDIT_USER(r1, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x3ed, 0x100, 0x70bd2c, 0x25dfdbfd, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000080}, 0x40080) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x24}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000f00f769", 0x39}], 0x1) 02:19:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() ptrace$poke(0x4, r1, &(0x7f0000000000), 0x2) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x25}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000004800f769", 0x39}], 0x1) 02:19:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') readv(r2, &(0x7f0000000680)=[{&(0x7f0000000340)=""/67, 0x43}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f00000001c0)=""/59, 0x3b}, {&(0x7f0000000440)=""/126, 0x7e}, {&(0x7f00000004c0)=""/156, 0x9c}, {&(0x7f0000000580)=""/157, 0x9d}, {&(0x7f0000000640)=""/47, 0x2f}], 0x7) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000000)) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x26}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) fcntl$setpipe(r1, 0x407, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000004c00f769", 0x39}], 0x1) 02:19:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x27}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) time(&(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') write$6lowpan_control(r2, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 1', 0x1b) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000340)="98fcd3891276045f69e8b0e72fee7a74634c8ce28581da4af485928563059bc9ff58661bc9460dffacd245a93b1b003dd5034612b806d45416cdb8fbc8bb3d99293a3d3dc6af55a323863af1fa0fdbe55858957c00ebca0b8d863bc34ba6d845c340064c1d3788cc5a8820d61469125531f65147364b60baf66372e45be8e22302e550e4db8063e8ea3790f0b65d02018892c641af0e56d4ba82ab275dfec0c642568bdc819cf6e53bcd25e0021d4709bec7c16b2479e70676f59d9db4f9b791849c6cdf066191bc09", 0xc9}, {&(0x7f0000000440)="967585b45e2f288f83aec53541b196a2e91bbf25a784ef261a9581b04641bd5433523588632567f96c3a267fadec4942b0f9fb40ffc019e936db153df57425f0022279d56136d5893147085e76acd8fcef8886ebddafa59048e9d1410c7045ba6ad778c9ed0b224e93a6710b910417f6de70eba189f797", 0x77}, {&(0x7f0000000040)="7c760f16204c90", 0x7}, {&(0x7f00000004c0)="71aad2e873eda58a4639198752a27c960aa5a21f59f7d10483784c28ecd768e817b2a7c13fc3cdce951b14143983eaca990d19291de27dfb09dcbf45c2773a2bcb8a17c81ceda7985857856c80282853fc1a902896f5be46f1fff5a067518e421669c16ba79e499ba7969c3b99fa11ea448f4eff6af9c18f4d5a16ee3e79ecc344dea756e484392bf01580b329b3706fdebca9284372791214bf5c39e68481cef753fe1c255f6e55f56b43fd3c3f29d2c0c379", 0xb3}, {&(0x7f0000000580)="d8a9557a024183cac47c9ea750f1e7e013f5fc28e650348004ee28349f3ebac56d4b8a49213804919603d8cf9be8ee64d966607b0a699e135b2356261ea29e07b05ba2ef7b998dd9793941d89c28bbfdcb7bacd575dcfbbb6dc8b04534e55e774c0e73f6214875cc16dfe2978727a13342c68a15feaf2e87a068417dce71074cc27aa1dac44f3039c0bfcddf20d12ff13693c9c2d787000010636508c7de777291cb1e93497f7c5b0d80ab9196901360004ccd2cc341463f9752831db5dea3306aa423c86cb1a4ab5042e196d7844acab3b8f2bf3f71d6219deea995c282d6476d2362800536102cb4f801a4fe58", 0xee}, {&(0x7f0000000680)="3495c0e7ba38a74bc424832f7fb91c45a9221a4c451b8348e79a822f9e5690f44e9ff217b63a3a5c49190b865652799d1d5c119f7cc5b935631e51c423ec80faaefc21ec0b53c4", 0x47}, {&(0x7f0000000700)="c8f5b57e70151fa81dd03ebcd49cbe49bd1f8addc4865d47eb312c92881979f95bc2d303d13ac1f0d2c678fe7591ceff85cf652c67d6c3ba4cf311d1fbb8f48e8827cf1173754f37cfcf6987a7518e7363cc61187858547eb8d0a3bf1cdb4ab665ff14d8ab6845aaea0e682b31b3810e37f13bcc1dfcd705371a9b22f8f118254eb1f088e56583c5", 0x88}], 0x7, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) 02:19:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000006000f769", 0x39}], 0x1) 02:19:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x28}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) wait4(r1, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x5c, 0x4, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044110}, 0x4000) 02:19:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000006800f769", 0x39}], 0x1) 02:19:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x29}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:20 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x2400c8d9, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="00d7b63d008000"], &(0x7f0000a8a000)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xf8, 0x80, 0x2775baf3}, &(0x7f0000000340)=0x10) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 02:19:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') write$UHID_INPUT(r2, &(0x7f0000000500)={0x8, {"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", 0x1000}}, 0x1006) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000006c00f769", 0x39}], 0x1) 02:19:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x2a}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 998.652328] validate_nla: 40 callbacks suppressed [ 998.652338] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:20 executing program 1: r0 = getpgid(0xffffffffffffffff) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x80000000, 0x1, 0xa}, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/pid_for_children\x00') ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000140)={r5, 0xc1db296ba2f28640}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000180)={r5, 0x2, &(0x7f0000000080)=[0x10001, 0xfffffffb], &(0x7f00000000c0)=[0x0, 0x7f, 0x0, 0x8, 0x8000, 0x8000], 0x45, 0x8, 0x8, &(0x7f0000000100)=[0x3ff, 0x9, 0x80000000, 0x7000, 0x1, 0x1, 0x1, 0x1], &(0x7f0000000140)=[0xb]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000ac0)={r5, 0x1, &(0x7f00000007c0)=[0x3], &(0x7f0000000800)=[0x8, 0x6b, 0x7fffffff], 0x40, 0x5, 0x9, &(0x7f0000000a40)=[0x7, 0x3, 0x3, 0x800, 0x7ff], &(0x7f0000000a80)=[0x100, 0xfff, 0x6a5, 0x6, 0x2, 0x80, 0x8, 0xfdbee33b, 0x5]}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x12000, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r8 = dup(r7) ioctl$KDSKBLED(r6, 0x4b65, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000b00)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00O\x16\xc7\x94\xebSJ\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0G\x8c\xfa\x17\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00\xe7i\xc3\xbd\xed\xa1\xff\xc8Z\x8c\xcb\x13n\x02v^\xb2\xed\xbd\x0f[\xf8\n\xec\xe0\xb5B\xa8\xcecX1,\xad\x014\xb2z\x8b\xa1\xd7\x86\xa0\x19\x7f\xc3~r\x88W\xd7R\xad\x06:\xebX\xb4g\xd1\\\xbe\xf3\xf4\x98D\xaei\xe5\x88\x80R\x85\x1b\xb4@\xfb\\9\xa2\"\x95\xeb\xe4x\t/\x92;\x7f\x8c\xfdv\xc7\x83\x12\xf3\xdd\x91\x91&\xfc\xbbB\x9e\xf0\xac\xaf\t \xca\x01*\xb4\x1e\x962@w\x1a\xc1OAY\xd66\xae8U\xc9\x84\a\xb0\\V\x1aZ\xcev\x11I4IRN\x8a\x12Q\xb7cW\xb2$\xfel\x93\x9e\x87)&\xa8F\x8fZ\xb8\x05k\x05\xe5\v\xf9&\xf2\x13^\xa4\xe7\x14\x86\xdb\xafvx\xaf\x1c') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0xbc, &(0x7f0000000600)=[@in={0x2, 0x4e23, @rand_addr=0xfffffc01}, @in6={0xa, 0x4e24, 0xb1, @dev={0xfe, 0x80, [], 0xa}, 0x3}, @in6={0xa, 0x4e24, 0x3ff, @empty, 0x9}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x23}, 0x1}, @in={0x2, 0x4e21, @rand_addr=0x400}, @in6={0xa, 0x4e24, 0x0, @loopback, 0x1ff}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e20, 0xffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}]}, &(0x7f0000000700)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000740)={r9, 0x81}, 0x8) [ 998.711931] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 998.803984] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 998.815938] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x2b}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000007400f769", 0x39}], 0x1) 02:19:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xdc, r4, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7830}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3794}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x35, 0xc}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x11}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x26}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x90}, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') write$rfkill(0xffffffffffffffff, &(0x7f0000000480)={0xff, 0x0, 0x0, 0x1, 0x1}, 0x8) 02:19:21 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 998.996870] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 999.038932] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caecd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a5753722004a12b4d9262f2a98988c672e46b4139989cf7df024cf8c28837cf300202aec440f52399c8e78df1c716e3bf34438f0ba610a4adc3148ad6a"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x24) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000200)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0xe2840, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000280)=0x3) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f00000002c0)) 02:19:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x2c}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 999.153726] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 999.178209] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000007a00f769", 0x39}], 0x1) 02:19:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') sendmsg$NFT_MSG_GETGEN(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x10, 0xa, 0x205, 0x0, 0x0, {0x1, 0x0, 0x1}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x200000c0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 999.353210] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 999.389415] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:19:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x80000001, 0x0, 0x0, 0x0, @ib={0x1b, 0x20, 0x0, {"9d5d34c1a3feb8296ca5519ed53ee49d"}, 0x80000000, 0x101, 0x8000000}, @in6={0xa, 0x4e23, 0x65, @ipv4={[], [], @local}, 0x8}}}, 0x118) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000440)={'broute\x00'}, &(0x7f00000004c0)=0x78) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') accept$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r6, 0xb704, 0x0) 02:19:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"/260], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x22}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x2d}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000000000e000f769", 0x39}], 0x1) 02:19:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="025ff8896464d06bbee6599e1caacd178112b6ae07409324fded2f5505b9a3c542c94f1d58a5bc1eae8c279d48dee6d09f3bfd9f5fdfc720b68010eb80ef49ff9c08229236d5d103000000319b369849e164a70fc54d98c00eed2db2314a261a7a1d3feee4dc1902aab29023fc4e7bf76be423c5f5d79ece54b789b55a26d873c44ebf34c7c40908f29200000000000000000000000000000078755a7c22f93098fcefd3111cbe1bdb45bd7733a5661dd46b75648e6b993abe55d4a1fd8f0900d91cc664eddedcb3d8ea262d2be29740736ab55c0b466a923fc1ab4fc8aae404c5b05cf3fb073351126042eac6e1f1b3d7c01a4144bfa108f8efddad777307a575372200"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:21 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 02:19:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000001c0)=0x4) 02:19:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x2e}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x26}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a001200020011000100060003000000000000f000f769", 0x39}], 0x1) 02:19:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x200040, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x3, 0x4, 0xfff, 0x7f, 0x200, 0x6, 0xfff}, 0x1c) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f00000001c0)={0xfaf3, 0x2}) r5 = dup(r4) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(r6) flistxattr(r6, &(0x7f0000000140)=""/97, 0x61) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r7, 0x10001}, 0x8) r8 = dup(r1) keyctl$get_keyring_id(0x0, 0x0, 0x401) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000000)=0x8) 02:19:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x100047) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) ioctl(r3, 0x1000, &(0x7f0000000180)) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xe62a, 0xa, [0xffff, 0x21f, 0x2, 0x9, 0x3, 0x100, 0x7f, 0x7, 0x7f, 0x1]}, 0x1c) 02:19:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x2f}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x27}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000003f769", 0x39}], 0x1) 02:19:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r3 = accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80800) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000000)={0x3, 0xab, 0xf9}) 02:19:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x400001, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000380)) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0, 0x12}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="ec6fa8bde5a5733a888e3676ec45147ea11ecb20fd4564164e28dcde797e2eac66c67b41bead9b187c7a099e86f779fc7d223829611cc1288fd5db", 0x3b, 0x80, &(0x7f0000000400)={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000300)={0x28, 0x37, 0x2, {0x2, 0x45116ee, 0x9, 0x0, 0xa, '/dev/full\x00'}}, 0x28) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) prctl$PR_GET_TSC(0x19, &(0x7f00000001c0)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x30}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x80000000) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:19:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc7afea08184959734c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06994342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb09597ca22"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x34}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:22 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x673}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x28, &(0x7f00000001c0)}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b24, &(0x7f0000000840)='wlan1\x00\a\x04\xbe\xbd\xf8\x04U\x04\x00\x00\x00\t\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x12\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\xcc\x87\xb1\x9a\xc6D\xb4\xa7e\"\xfc$4EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa\xaeWPX9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\xcc\x96\xc3\xd6\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb3\xb0\xe8\xdb[\xc8\xa5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N~\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\xb7\xd5\xd4\x9fm\xb4\xb0\xa0V3)\xa7\x005b+\xcamN\x8f}\x90/\xe9W?~\xc7W\xd2\xb1\xa6\xf7!\x16\x83D\xd0\xda/\xa7\xe20@\xe1\x8e\x1c\xa7\xb1\x85g\v\r\xd5/\xaf\xea\xedI\xbb#[\xfc\xe7j\x81{\xcb9PW\x8daR\x01$\xac\xa0\xd7j&\xe0\x19\x9c\x13a\xca\x1c\x17\x00\x00\x00\x00\x00\x00\x00') r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000240)=r4) fcntl$setflags(r1, 0x2, 0x1) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000021420002cbd7000fedbdf250900020073797a320000000005005400000000000900020073797a3200000000080037908e4cab8b0100020000006b7b5fbf26231dc155d9b3bb031dd558b000dea3a5bfae4d371b91fd7cf63a37a195bbe2138b7b04c1371a0c2e0ec4a8af2757d93a7f2ba271b25cbf511d0b4af5b0448f5c30"], 0x38}, 0x1, 0x0, 0x0, 0x11}, 0x2040050) 02:19:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000005f769", 0x39}], 0x1) 02:19:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7c}, {&(0x7f0000000540)=""/154, 0x634c}, {&(0x7f0000000340)=""/22, 0x31}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 02:19:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0, 0x104}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 1001.008391] ================================================================== [ 1001.008542] BUG: KASAN: use-after-free in soft_cursor+0x448/0xa20 [ 1001.008556] Read of size 7 at addr ffff88809a9dfdd8 by task syz-executor.1/24077 [ 1001.008559] [ 1001.008573] CPU: 0 PID: 24077 Comm: syz-executor.1 Not tainted 4.19.109-syzkaller #0 [ 1001.008580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1001.008585] Call Trace: [ 1001.008603] dump_stack+0x188/0x20d [ 1001.008621] ? soft_cursor+0x448/0xa20 [ 1001.008637] print_address_description.cold+0x7c/0x212 [ 1001.008653] ? soft_cursor+0x448/0xa20 [ 1001.008667] kasan_report.cold+0x88/0x2b9 [ 1001.008684] memcpy+0x20/0x50 [ 1001.008700] soft_cursor+0x448/0xa20 [ 1001.008720] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1001.008738] bit_cursor+0x1230/0x1900 [ 1001.008760] ? bit_clear+0x4e0/0x4e0 [ 1001.008782] ? fb_get_color_depth.part.0+0xc6/0x1f0 [ 1001.008799] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1001.008814] ? get_color+0x20f/0x420 [ 1001.008832] fbcon_cursor+0x572/0x760 [ 1001.008845] ? bit_clear+0x4e0/0x4e0 [ 1001.008915] hide_cursor+0x99/0x2f0 [ 1001.008932] redraw_screen+0x2ed/0x870 [ 1001.008948] ? con_flush_chars+0x90/0x90 [ 1001.008972] vc_do_resize+0x109e/0x13a0 [ 1001.009002] ? vc_uniscr_alloc+0xc0/0xc0 [ 1001.009018] ? vt_ioctl+0x1cfc/0x2310 [ 1001.009040] vt_ioctl+0x1dff/0x2310 [ 1001.009057] ? complete_change_console+0x390/0x390 [ 1001.009071] ? avc_has_extended_perms+0x9c6/0x1030 [ 1001.009100] ? avc_ss_reset+0x180/0x180 [ 1001.009115] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1001.009132] ? complete_change_console+0x390/0x390 [ 1001.009168] tty_ioctl+0x7a1/0x1420 [ 1001.009183] ? tty_vhangup+0x30/0x30 [ 1001.009198] ? mark_held_locks+0xf0/0xf0 [ 1001.009215] ? mark_held_locks+0xf0/0xf0 [ 1001.009227] ? find_held_lock+0x2d/0x110 [ 1001.009244] ? debug_check_no_obj_freed+0x20a/0x42e [ 1001.009267] ? tty_vhangup+0x30/0x30 [ 1001.009285] do_vfs_ioctl+0xcda/0x12e0 [ 1001.009300] ? selinux_file_ioctl+0x46c/0x5d0 [ 1001.009315] ? selinux_file_ioctl+0x125/0x5d0 [ 1001.009329] ? check_preemption_disabled+0x41/0x280 [ 1001.009343] ? ioctl_preallocate+0x200/0x200 [ 1001.009359] ? selinux_file_mprotect+0x600/0x600 [ 1001.009373] ? __fget+0x340/0x510 [ 1001.009391] ? iterate_fd+0x350/0x350 [ 1001.009413] ? security_file_ioctl+0x6c/0xb0 [ 1001.009430] ksys_ioctl+0x9b/0xc0 [ 1001.009446] __x64_sys_ioctl+0x6f/0xb0 [ 1001.009460] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1001.009477] do_syscall_64+0xf9/0x620 [ 1001.009495] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1001.009506] RIP: 0033:0x45c849 [ 1001.009520] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1001.009527] RSP: 002b:00007fbb79573c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1001.009541] RAX: ffffffffffffffda RBX: 00007fbb795746d4 RCX: 000000000045c849 [ 1001.009549] RDX: 0000000020000040 RSI: 000000000000560a RDI: 0000000000000006 [ 1001.009557] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1001.009566] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1001.009573] R13: 000000000000066b R14: 00000000004c93fd R15: 000000000076bf0c [ 1001.009593] [ 1001.009600] Allocated by task 21070: [ 1001.009614] kasan_kmalloc+0xbf/0xe0 [ 1001.009625] kmem_cache_alloc_trace+0x14d/0x7a0 [ 1001.009639] kernfs_fop_open+0x2b3/0xdb0 [ 1001.009649] do_dentry_open+0x4a8/0x1160 [ 1001.009663] path_openat+0x1031/0x4200 [ 1001.009676] do_filp_open+0x1a1/0x280 [ 1001.009688] do_sys_open+0x3c0/0x500 [ 1001.009699] do_syscall_64+0xf9/0x620 [ 1001.009711] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1001.009714] [ 1001.009720] Freed by task 21070: [ 1001.009732] __kasan_slab_free+0xf7/0x140 [ 1001.009742] kfree+0xce/0x220 [ 1001.009754] kernfs_fop_release+0x124/0x190 [ 1001.009766] __fput+0x2cd/0x890 [ 1001.009777] task_work_run+0x13f/0x1b0 [ 1001.009790] exit_to_usermode_loop+0x25a/0x2b0 [ 1001.009803] do_syscall_64+0x538/0x620 [ 1001.009815] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1001.009818] [ 1001.009829] The buggy address belongs to the object at ffff88809a9dfd00 [ 1001.009829] which belongs to the cache kmalloc-512 of size 512 [ 1001.009841] The buggy address is located 216 bytes inside of [ 1001.009841] 512-byte region [ffff88809a9dfd00, ffff88809a9dff00) [ 1001.009845] The buggy address belongs to the page: [ 1001.009857] page:ffffea00026a77c0 count:1 mapcount:0 mapping:ffff88812c3dc940 index:0xffff88809a9df300 [ 1001.009867] flags: 0xfffe0000000100(slab) [ 1001.009885] raw: 00fffe0000000100 ffffea0002695808 ffffea000292a108 ffff88812c3dc940 [ 1001.009901] raw: ffff88809a9df300 ffff88809a9df080 0000000100000005 0000000000000000 [ 1001.009906] page dumped because: kasan: bad access detected [ 1001.009909] [ 1001.009913] Memory state around the buggy address: [ 1001.009922] ffff88809a9dfc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1001.009933] ffff88809a9dfd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1001.009943] >ffff88809a9dfd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1001.009948] ^ [ 1001.009958] ffff88809a9dfe00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1001.009969] ffff88809a9dfe80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1001.009974] ================================================================== [ 1001.009978] Disabling lock debugging due to kernel taint [ 1001.009985] Kernel panic - not syncing: panic_on_warn set ... [ 1001.009985] [ 1001.009999] CPU: 0 PID: 24077 Comm: syz-executor.1 Tainted: G B 4.19.109-syzkaller #0 [ 1001.010007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1001.010010] Call Trace: [ 1001.010025] dump_stack+0x188/0x20d [ 1001.010041] panic+0x26a/0x50e [ 1001.010056] ? __warn_printk+0xf3/0xf3 [ 1001.010070] ? lock_downgrade+0x740/0x740 [ 1001.010086] ? print_shadow_for_address+0xb8/0x114 [ 1001.010104] ? trace_hardirqs_on+0x55/0x210 [ 1001.010121] ? soft_cursor+0x448/0xa20 [ 1001.010133] kasan_end_report+0x43/0x49 [ 1001.010147] kasan_report.cold+0xa4/0x2b9 [ 1001.010160] memcpy+0x20/0x50 [ 1001.010174] soft_cursor+0x448/0xa20 [ 1001.010192] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1001.010207] bit_cursor+0x1230/0x1900 [ 1001.010226] ? bit_clear+0x4e0/0x4e0 [ 1001.010243] ? fb_get_color_depth.part.0+0xc6/0x1f0 [ 1001.010258] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1001.010271] ? get_color+0x20f/0x420 [ 1001.010286] fbcon_cursor+0x572/0x760 [ 1001.010299] ? bit_clear+0x4e0/0x4e0 [ 1001.010313] hide_cursor+0x99/0x2f0 [ 1001.010328] redraw_screen+0x2ed/0x870 [ 1001.010342] ? con_flush_chars+0x90/0x90 [ 1001.010360] vc_do_resize+0x109e/0x13a0 [ 1001.010383] ? vc_uniscr_alloc+0xc0/0xc0 [ 1001.010397] ? vt_ioctl+0x1cfc/0x2310 [ 1001.010415] vt_ioctl+0x1dff/0x2310 [ 1001.010431] ? complete_change_console+0x390/0x390 [ 1001.010444] ? avc_has_extended_perms+0x9c6/0x1030 [ 1001.010461] ? avc_ss_reset+0x180/0x180 [ 1001.010474] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1001.010489] ? complete_change_console+0x390/0x390 [ 1001.010503] tty_ioctl+0x7a1/0x1420 [ 1001.010515] ? tty_vhangup+0x30/0x30 [ 1001.010529] ? mark_held_locks+0xf0/0xf0 [ 1001.010543] ? mark_held_locks+0xf0/0xf0 [ 1001.010555] ? find_held_lock+0x2d/0x110 [ 1001.010571] ? debug_check_no_obj_freed+0x20a/0x42e [ 1001.010588] ? tty_vhangup+0x30/0x30 [ 1001.010600] do_vfs_ioctl+0xcda/0x12e0 [ 1001.010614] ? selinux_file_ioctl+0x46c/0x5d0 [ 1001.010628] ? selinux_file_ioctl+0x125/0x5d0 [ 1001.010642] ? check_preemption_disabled+0x41/0x280 [ 1001.010653] ? ioctl_preallocate+0x200/0x200 [ 1001.010668] ? selinux_file_mprotect+0x600/0x600 [ 1001.010681] ? __fget+0x340/0x510 [ 1001.010695] ? iterate_fd+0x350/0x350 [ 1001.010713] ? security_file_ioctl+0x6c/0xb0 [ 1001.010727] ksys_ioctl+0x9b/0xc0 [ 1001.010741] __x64_sys_ioctl+0x6f/0xb0 [ 1001.010755] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1001.010769] do_syscall_64+0xf9/0x620 [ 1001.010783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1001.010793] RIP: 0033:0x45c849 [ 1001.010806] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1001.010812] RSP: 002b:00007fbb79573c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1001.010824] RAX: ffffffffffffffda RBX: 00007fbb795746d4 RCX: 000000000045c849 [ 1001.010831] RDX: 0000000020000040 RSI: 000000000000560a RDI: 0000000000000006 [ 1001.010838] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1001.010845] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1001.010852] R13: 000000000000066b R14: 00000000004c93fd R15: 000000000076bf0c [ 1001.012461] Kernel Offset: disabled [ 1001.846681] Rebooting in 86400 seconds..