3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000001c0)=""/235) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000000)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000100)={0x6, 0x1ff, 0xbb24, 0x1, 0xc, "4d205e47cb934b32"}) fcntl$getflags(0xffffffffffffffff, 0xb) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 21:01:53 executing program 5: 21:01:53 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) 21:01:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x8400, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x11) socket$pppoe(0x18, 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000040)) 21:01:53 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_pts(0xffffffffffffffff, 0x20240) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000180)=""/130) [ 2197.902115] QAT: Invalid ioctl [ 2197.915013] QAT: Invalid ioctl 21:01:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0xa) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000000)) 21:01:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:01:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/142) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/134) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x6, 0x4) 21:01:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) 21:01:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x0, 0xb1a, 0x3, 0x5}}) 21:01:56 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() kcmp(r4, r4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:01:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:01:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/4096) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 21:01:56 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x88401) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x10, 0x6bc, 0x3, 0x3, 0x100000000, 0x7}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 21:01:56 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfe, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000000)=""/142) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) write$UHID_CREATE(r4, &(0x7f0000000280)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000180)=""/237, 0xed, 0xf8, 0x0, 0x210, 0x9, 0x8001}}, 0x120) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x2}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000480)={r7, 0x3}, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'dummy0\x00', r10}) mmap$snddsp_control(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x13, r3, 0x83000000) 21:01:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x0, 0xd, 0x0, 0xffffffffffffffff}) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x5) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f00000000c0)) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 21:01:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0x2]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000080)={"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"}) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 21:01:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)) [ 2201.155080] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:01:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:01:59 executing program 3: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xfffffff9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='\x86\x00'}, 0x30) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=r0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000180)={0x8, 0x41, 0x5}) r2 = accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @null, 0x1, @netrom}, &(0x7f00000001c0)=0x1c, 0x80000) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000340)={0x0, 0x7, [0x2, 0x9, 0x40, 0x0, 0x3], 0x5}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, r6}}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e20, 0x5, @mcast2, 0x40}}, 0x67, 0x2, 0x7, 0x1, 0xa4, 0x0, 0x3}, &(0x7f0000000300)=0x9c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000200)=0x606, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r7, 0x110, 0x4, &(0x7f0000000380)=0x1, 0x4) 21:01:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x0, 0x7}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) 21:01:59 executing program 1: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() kcmp(r3, r3, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:01:59 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, 0x3ff, 0x2, 0x24, &(0x7f0000ffc000/0x2000)=nil, 0x8}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000300)=""/158) 21:01:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:01:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3000000000}) 21:01:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000240)={0x1, 0x5, 0x3, 0xffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x10) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/142) 21:02:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4081, 0x0) accept$unix(r1, 0x0, &(0x7f0000000080)) 21:02:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/142) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x82000004, 0xd) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x4, 0x10000) 21:02:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 21:02:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) 21:02:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x8000000, 0x0, 0xffffffbffffffffe, 0x0, 0xfffffffffffffffc, 0x4}) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d1d, &(0x7f0000000200)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400000) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000140)={r2, 0xffffffffffffffff, 0x5, 0x9a, &(0x7f0000000240)="830f750155c339eeac73cf6c4b7f016b8ed47a84d4c091f6ca98014f0deb06cfbb5753f58540eb41a7adf6798ead9e8278804253d28dd7be859f08232ee9f85d4ab3a29829b76bd63b20eacc34f3bbc49711af1bedf395f6a1d3070bc5f58cd7e3dc73d45b93a19d8cf48ad3708e11d5573554beb8f5537fbfcb3b45c25a16dc8dddc7450ad6cf63093f0649978bf9771ecabf9b7e703681223f", 0x9, 0x2, 0x3, 0x6, 0x1, 0xaa377481ceb4fc7c, 0x800, 'syz1\x00'}) 21:02:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x4) 21:02:02 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) r3 = getuid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000440)={0x1f, 0x4, {r8}, {r10}, 0xc9d2, 0x7}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r13) r14 = getuid() r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r15, 0x4b4a, &(0x7f0000002980)=""/218) fstat(r15, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) statx(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x4000, 0xfff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x1}, [{0x2, 0x1, r0}, {0x2, 0x1, r2}, {0x2, 0x0, r3}, {0x2, 0x1, r5}, {0x2, 0x2, r7}, {0x2, 0x1, r11}, {0x2, 0x7, r13}, {0x2, 0x1, r14}, {0x2, 0x6, r16}], {0x4, 0x1}, [{0x8, 0x2, r17}, {0x8, 0x3, r18}, {0x8, 0x2, r19}], {0x10, 0x6}, {0x20, 0x1}}, 0x84, 0x2) r20 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r20, 0x4b40, &(0x7f0000000000)=""/142) 21:02:02 executing program 1: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() kcmp(r3, r3, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:02:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x0, 0x10000020, 0x3f0d, 0x8, 0x8f, 0xe4, 0xe48, 0x3, 0x80000001}, 0x0) 21:02:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/142) 21:02:03 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) 21:02:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000240)=""/136) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x52) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r2, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000080}, 0x4c054) 21:02:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 21:02:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe4, r1, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc0}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x54}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x6}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x12}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd8b7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3b}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x52}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xe4}, 0x1, 0x0, 0x0, 0x24008012}, 0x40000) 21:02:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x240100, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c010000d85500000000010000050900020073797a31000000000900020073797a3000"/44], 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x40080) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = accept4$bt_l2cap(r2, &(0x7f0000000180), &(0x7f00000001c0)=0xe, 0xc0000) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) 21:02:06 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) 21:02:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/142) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)={0x2, [0x2, 0x3]}, &(0x7f0000000180)=0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000100)={0xa, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 21:02:06 executing program 1: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() kcmp(r3, r3, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:02:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000000)={0x10000000, 0x5, 0xfff, 0x4, 0x2}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x4, "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"}) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x48001, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000300)={0x1, 0x8, 0x8, 0x7, 0xffffffff, 0x40, 0xff}) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 21:02:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 21:02:06 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/ocfs2_control\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000002040)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002000)={&(0x7f0000001d00)={0x2e4, r1, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x80, @loopback, 0x7fffffff}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x7}}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @loopback, 0x9}}}}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MEDIA={0xac, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x80, @dev={0xfe, 0x80, [], 0x3a}, 0x7f}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff00}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x80000000, @ipv4={[], [], @multicast2}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xe7a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7f}}}}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x40}, 0x51) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f00000001c0)={0x0, 0x8, 0x1, &(0x7f0000000180)=0x2acc0d5e}) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/142) 21:02:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x0, 0x1, 0x66, 0xf24a, 0x9, "b2aa463082612cef"}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000080)={0x3, {0x1f, 0x40, 0x91, 0x80000000}, {0xc79, 0x8001, 0x381, 0x8000}, {0x2fda0667, 0xdf3}}) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 21:02:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x17, &(0x7f00000001c0)={@multicast2, @empty}, 0x10) 21:02:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/142) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_getparam(r1, &(0x7f00000000c0)) 21:02:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000240)='\x00\nr\x9dre#\x95^\x8b9\xd3\x05]\xc3\x01\xfaa\xbf\xb4\"\x9e\xdb\xd9O\x97\vQ \xd9\x10/\xe4jfk\x11N7\xa0An:2$\x06\xbd3\xd9\r\x80\x11\xab\xa9\xf23\x19\fxu.\x1e\xf8:\x06n\xc0\xa1b\x9c\xd3M]G\xfb\xfe\xff\x01\x00\x00+f\xf4\xb7\x02B\x8a\xbd1\xff\x9c\x95j\xaf\x83\xcc\xcb\x1e\x19n@\xde\xf7w2y\t\x8e%A_\x8b-\xdb8\n', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfede}], 0x1, 0x81000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 21:02:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400cdffffff9e000001010002000000", @ANYRES32, @ANYBLOB="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"/317], 0x38}}, 0x0) 21:02:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r5}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r5}, 0xc) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f0000002980)=""/218) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$vhci(r1, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "06cc2a70d89e86b2fecce702754d25b056d9997a5cb7919fe5055177284008cffb9ab5beb399d49b197891063e79994ba8e7d79ed098f4f9afc8ad751a4ba00893ec828aba212aad914b54e2a94343aafb5deb"}, 0x54) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r7, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="d9626b7d", @ANYRES16=r9, @ANYBLOB="01002abd7000ffdbdf25030000000500020001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x840) fcntl$getownex(r6, 0x10, &(0x7f0000000180)) r10 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r10, r2, 0x0, 0xc, &(0x7f0000000000)='{\f\xa9\x00\x00)~\xa8\xd0\xe1\x84\x00', r5}, 0x30) syz_open_procfs$namespace(r11, &(0x7f00000000c0)='ns/cgroup\x00') ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 21:02:09 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() kcmp(r4, r4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) 21:02:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:09 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 21:02:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:09 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0xa5, 0x80000001, 0x7, 0x7, 0x12, "0ac3468417e55c55e751dbe9854dd49aea1a85"}) recvmmsg(r0, &(0x7f0000009640)=[{{&(0x7f0000000200)=@nl=@proc, 0x80, &(0x7f0000001640)=[{&(0x7f0000000280)=""/26, 0x1a}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/50, 0x32}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/247, 0xf7}, {&(0x7f0000001440)=""/202, 0xca}, {&(0x7f0000001540)=""/228, 0xe4}], 0x7}, 0x7}, {{&(0x7f00000016c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001740)=""/66, 0x42}], 0x1, &(0x7f0000001800)=""/233, 0xe9}, 0x1c66}, {{&(0x7f0000001900)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001980)=""/173, 0xad}, {&(0x7f0000001a40)=""/49, 0x31}, {&(0x7f0000001a80)=""/209, 0xd1}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/135, 0x87}], 0x5, &(0x7f0000003a80)=""/4096, 0x1000}, 0xf28b}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)=""/191, 0xbf}, {&(0x7f0000001d80)}], 0x2, &(0x7f0000001e00)=""/187, 0xbb}, 0x1}, {{&(0x7f0000001ec0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002380)=[{&(0x7f0000001f40)=""/2, 0x2}, {&(0x7f0000001f80)=""/147, 0x93}, {&(0x7f0000002040)=""/129, 0x81}, {&(0x7f0000002100)=""/76, 0x4c}, {&(0x7f0000002180)=""/121, 0x79}, {&(0x7f0000002200)=""/191, 0xbf}, {&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000005a80)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/130, 0x82}], 0x9, &(0x7f0000002440)=""/217, 0xd9}, 0x6}, {{&(0x7f0000002540)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000002880)=[{&(0x7f00000025c0)=""/27, 0x1b}, {&(0x7f0000002600)=""/15, 0xf}, {&(0x7f0000002640)=""/181, 0xb5}, {&(0x7f0000002700)=""/97, 0x61}, {&(0x7f0000002780)=""/249, 0xf9}], 0x5, &(0x7f0000002900)=""/25, 0x19}, 0xfffffffe}, {{0x0, 0x0, &(0x7f0000006d00)=[{&(0x7f0000006a80)=""/198, 0xc6}, {&(0x7f0000002940)=""/28, 0x1c}, {&(0x7f0000006b80)=""/198, 0xc6}, {&(0x7f0000006c80)=""/92, 0x5c}], 0x4, &(0x7f0000006d40)=""/4096, 0x1000}, 0xffff0001}, {{&(0x7f0000007d40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000008e80)=[{&(0x7f0000007dc0)=""/158, 0x9e}, {&(0x7f0000007e80)=""/4096, 0x1000}], 0x2, &(0x7f0000008ec0)=""/7, 0x7}, 0x6}, {{0x0, 0x0, &(0x7f00000094c0)=[{&(0x7f0000008f00)=""/150, 0x96}, {&(0x7f0000008fc0)=""/193, 0xc1}, {&(0x7f00000090c0)=""/94, 0x5e}, {&(0x7f0000009140)=""/7, 0x7}, {&(0x7f0000009180)=""/105, 0x69}, {&(0x7f0000009200)=""/155, 0x9b}, {&(0x7f00000092c0)=""/98, 0x62}, {&(0x7f0000009340)=""/33, 0x21}, {&(0x7f0000009380)=""/97, 0x61}, {&(0x7f0000009400)=""/191, 0xbf}], 0xa, &(0x7f0000009580)=""/178, 0xb2}, 0x7}], 0x9, 0x40000161, &(0x7f0000009880)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000098c0)={'wg2\x00', r4}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000002980)=""/218) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)=0x8) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) [ 2213.477803] print_req_error: I/O error, dev loop0, sector 0 [ 2213.484154] print_req_error: I/O error, dev loop0, sector 0 21:02:09 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 21:02:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:09 executing program 3: ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000000)=0x80000000) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 21:02:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x8) 21:02:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) [ 2213.695174] audit: type=1400 audit(1582232529.580:193): avc: denied { map } for pid=21791 comm="syz-executor.5" path="/dev/ashmem" dev="devtmpfs" ino=1840 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 21:02:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:12 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() kcmp(r4, r4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) 21:02:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60000000001c062000000000000000000100000002000000fe800000aa00004e229cd8d411c6c5382e2439dc8fba2147a5fc9ba8509c43f20d23107bed30f318a97abb7c61859a148ae5c137182d41a5494c225c2d40e4b41b3a6b396ca43f772caa1b72dd00"/129, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090780000fe08f98900000000"], 0x0) 21:02:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000080)) 21:02:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 21:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) sendto$x25(r1, &(0x7f0000000080)="6aca0aeb5f1ae7a684493a402d28102eab231a26d0a0bf3f6a97707ddc632a53822e6f4548ec1d4d1af9d204f961002f123554661f55bdadbf92eb81f23a1c4f36087fcdb5ca2af3bd2d39978b99df7a76e625b1ac92ed750959443a706afe0ef1928dca91143bbf5dffa00a315c78a28caa41382b68dd0f", 0x78, 0x0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) 21:02:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 21:02:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r2 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000040)=[{r0}, {r1}, {r2}], 0x3, 0x0) 21:02:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) 21:02:15 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() kcmp(r4, r4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) 21:02:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/137}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@alg, &(0x7f0000000400)=0xc) 21:02:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r2 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000040)=[{r0}, {r1}, {r2}], 0x3, 0x0) 21:02:15 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:15 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 21:02:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsync(0xffffffffffffffff) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 21:02:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) dup2(r2, 0xffffffffffffffff) 21:02:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r1, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r1, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r1, &(0x7f0000001880)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) read$FUSE(r1, &(0x7f0000000080), 0x1000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000017c0)={0x0, 0x3, 0x10000, r2, 0x0, &(0x7f0000001780)={0x990967, 0x0, [], @value=0x7fffffff}}) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000000)={0x5, 0xffffff81, 0x200, 0x4fa, 0x1, 0x866}) 21:02:18 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() kcmp(r4, r4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) dup2(r2, 0xffffffffffffffff) 21:02:18 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000480)={0x3, 0x0, 0xf, 0x17, 0x1f5, &(0x7f0000000080)}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f00000004c0)) 21:02:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x100, 0x8001, 0x20, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0xbf, 0x0) read(r2, &(0x7f0000000280)=""/131, 0x38) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write(r0, &(0x7f0000000640)="2400000012005f3414f9f40700090400818a040000000000000010000000000000000000c6644c0267aac550cc40cd53d7debf69e36c4015a172e328f05ca729fb6ef24bbafc5fbbdffdeb8333ac613673124d209f4222d4a8a5edbefb8ff9c3303247352eb437e77aa6b359556d8a45ddca2ffcadec09e8a2a717f799170874aab5166fd5a9ae9209918383db79ed36ee4a452de7d499c1ba5571ed6844d13c6d8785736c5051bc2a6fd605ee49032d2667ac0b48708a2bc883fb47b1f61fd260958db51602efc9e6003e3310c39077e74546355b5e4dd88e191447342cf386473e2244011c03a036a90e1b92af882e79cdc40d1c18544c4f0cb538e4fd24c0448097b83cd8e13a11e999980a4aeb804ac705a713650e2914c617c4168aa9e3d7eeec720b6576eb59606bc44a22724efa0da8011aef93354c77221ee63322c2fdfa101c2f", 0x145) connect(r4, &(0x7f0000000000)=@xdp={0x2c, 0x1, 0x0, 0x31}, 0x80) 21:02:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) dup2(r2, 0xffffffffffffffff) 21:02:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x26a02, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x408080, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x1f, 0x1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x2200, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x100) [ 2222.688292] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:02:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(0xffffffffffffffff, r2) 21:02:18 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000000c0)={0x70, 0x0, 0x6, [{0x2, 0x81, 0x0, 0x1}, {0x3, 0x1, 0x2, 0x30e8c39a, '4@'}, {0x1, 0x7, 0xb, 0xd1d, '/dev/ttyS3\x00'}]}, 0x70) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x10001, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) 21:02:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(0xffffffffffffffff, r2) 21:02:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(0xffffffffffffffff, r2) [ 2223.421153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:02:21 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() kcmp(r4, r4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:21 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000040)) 21:02:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:21 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") splice(r0, 0x0, r2, 0x0, 0xd25, 0x0) 21:02:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 21:02:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e6105000200ff7e00"/36, 0x24}], 0x1}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) sendto(r3, &(0x7f0000000140)="889cd72b279a5957cdec1882aefe68677e0dea87678bf2ee05d18921b88dae99ce92533d4c2bbfa7923fd103d356638d0af908d64143d1a66f6026f2bc0c15114f2aeff19a21faf24687b0730d8d103c59019c7104c77af798516d2ca1bc56b9d1460b887d0bafd8e45f52cd3492fbca4fd7395363b31502dcef6cb9498852b9837ac87cd372947ebbcbc318f93e48962d5e6a5d82f4fbf1e46e79319c500557423e943290afb4e21866461178996cc09775c5a40efcd9da371895cfee41afad29cc1cbe84a1e59c6ba8e0fe08c0d196db3a2af2ed9dda", 0xd7, 0x80, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000300)={0x4, 0x100, 0x81, r5, 0x0, &(0x7f00000002c0)={0x9a0909, 0x3, [], @string=&(0x7f0000000280)=0x2}}) recvfrom$unix(r6, &(0x7f0000000340)=""/7, 0x7, 0x40002100, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@sco, 0x80) ioctl$KDDISABIO(r6, 0x4b37) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 21:02:21 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r0, r1) [ 2226.029886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2226.054817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39463 sclass=netlink_route_socket pig=21985 comm=syz-executor.3 21:02:22 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r0, r1) [ 2226.137623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2226.154318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39463 sclass=netlink_route_socket pig=21990 comm=syz-executor.3 21:02:24 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() kcmp(r4, r4, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00'}, 0x33) 21:02:24 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r0, r1) 21:02:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r5, 0x1, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 21:02:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x14, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x4) sendmmsg$alg(r1, &(0x7f00000000c0), 0x3c0, 0x0) 21:02:24 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 21:02:25 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:25 executing program 5: pipe2(&(0x7f0000000040), 0x800) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0xffffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}}, 0xe8) 21:02:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e25000024000505d25a80648c63940d0424fc60080018400cac0f00043582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = open(0x0, 0x20141042, 0x0) write$UHID_INPUT(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000240), 0x2008000fffffffe) 21:02:27 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:27 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfcf9, 0x0, 0x0}) 21:02:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x0) 21:02:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:28 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:28 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x4, r2, r0, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505331, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 21:02:28 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='wchan\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:02:28 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 21:02:28 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d308a0", 0x0, 0x23, 0x0, 0x22d, 0x100003e}, 0x28) [ 2232.373424] loop5: p1 p2[EZD] p3 p4 [ 2232.388728] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 2232.403086] loop5: p3 size 1912633224 extends beyond EOD, truncated 21:02:28 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:28 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06c00200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c10000000000000000000", 0x58}], 0x1) 21:02:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 2233.369690] bridge0: port 2(bridge_slave_1) entered disabled state [ 2233.378649] bridge0: port 1(bridge_slave_0) entered disabled state [ 2233.809649] device bridge_slave_0 left promiscuous mode [ 2233.816329] bridge0: port 1(bridge_slave_0) entered disabled state [ 2233.885796] device bridge_slave_1 left promiscuous mode [ 2233.895524] bridge0: port 2(bridge_slave_1) entered disabled state [ 2233.957741] bond0: Releasing backup interface bond_slave_0 [ 2234.029281] bond0: Releasing backup interface bond_slave_1 [ 2234.109615] team0: Port device team_slave_0 removed [ 2234.128467] team0: Port device team_slave_1 removed [ 2234.138500] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2234.161825] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2234.182153] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2234.192950] batman_adv: batadv0: Removing interface: batadv_slave_1 21:02:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @rand_addr="1000"}, 0x1c) 21:02:31 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 21:02:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:31 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x2}, 0x10) 21:02:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)}) add_key(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 21:02:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r1, r2) 21:02:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x24) r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405515, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 21:02:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x24) r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405515, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 21:02:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)}) add_key(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 21:02:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:34 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x8fec, 0x3, 0x4, 0x400, 0x6, {}, {0x0, 0x8, 0x0, 0x3, 0x0, 0x0, "a56d00"}, 0x0, 0x1, @planes=&(0x7f0000000080)={0x0, 0x4, @userptr=0x1, 0x8}, 0x2}) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 21:02:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227d, &(0x7f0000000240)) [ 2238.438561] ubi0: attaching mtd0 21:02:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x14) dup3(r1, r0, 0x0) 21:02:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) [ 2238.464200] ubi0: scanning is finished [ 2238.468769] ubi0: empty MTD device detected 21:02:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) [ 2238.655906] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 2238.665038] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 2238.693993] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 2238.744042] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 2238.796808] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 2238.838324] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 2238.874114] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 183175802 [ 2238.901210] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 2238.930724] ubi0: background thread "ubi_bgt0d" started, PID 22208 21:02:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x8fec, 0x3, 0x4, 0x400, 0x6, {}, {0x0, 0x8, 0x0, 0x3, 0x0, 0x0, "a56d00"}, 0x0, 0x1, @planes=&(0x7f0000000080)={0x0, 0x4, @userptr=0x1, 0x8}, 0x2}) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 21:02:37 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) [ 2241.399695] ubi: mtd0 is already attached to ubi0 21:02:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x8fec, 0x3, 0x4, 0x400, 0x6, {}, {0x0, 0x8, 0x0, 0x3, 0x0, 0x0, "a56d00"}, 0x0, 0x1, @planes=&(0x7f0000000080)={0x0, 0x4, @userptr=0x1, 0x8}, 0x2}) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) 21:02:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x8fec, 0x3, 0x4, 0x400, 0x6, {}, {0x0, 0x8, 0x0, 0x3, 0x0, 0x0, "a56d00"}, 0x0, 0x1, @planes=&(0x7f0000000080)={0x0, 0x4, @userptr=0x1, 0x8}, 0x2}) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) [ 2241.549358] ubi: mtd0 is already attached to ubi0 21:02:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) [ 2241.613243] ubi: mtd0 is already attached to ubi0 21:02:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, r3) 21:02:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:40 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:40 executing program 5: r0 = gettid() capget(&(0x7f0000000080)={0x20080522, r0}, &(0x7f0000000100)) 21:02:40 executing program 5: futex(&(0x7f0000000800)=0x1, 0x0, 0x1, &(0x7f0000000880), 0x0, 0x0) 21:02:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, 0x0) dup2(r2, r3) 21:02:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e25000024000505d25a80648c63940d0424fc60080018400cac0f00043582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = open(0x0, 0x20141042, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000240), 0x2008000fffffffe) 21:02:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, 0x0) dup2(r2, r3) 21:02:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, 0x0) dup2(r2, r3) 21:02:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x5523, 0x0) 21:02:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 21:02:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(0xffffffffffffffff, r2) 21:02:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087bd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 21:02:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:43 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(0xffffffffffffffff, r2) 21:02:43 executing program 5: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000868527d2"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000005c0)="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", 0xa97}], 0x2, &(0x7f0000000340)}}], 0x1, 0x0) 21:02:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(0xffffffffffffffff, r2) 21:02:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, 0xffffffffffffffff) 21:02:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, 0xffffffffffffffff) 21:02:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:02:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:02:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') dup2(r2, 0xffffffffffffffff) 21:02:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:02:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:46 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x76006e) 21:02:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 2250.812819] ubi0: detaching mtd0 [ 2250.830141] ubi0: mtd0 is detached 21:02:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x845}, 0x0) listen(r0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) 21:02:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:02:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:02:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x845}, 0x0) listen(r0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) 21:02:49 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:49 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:49 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000440)={0x8, 0x0, 0x4, 0xe421, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cf60a61d"}, 0x0, 0x0, @userptr=0xfffffffffffffff8}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 21:02:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2275, &(0x7f0000000240)) [ 2254.016976] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2254.040120] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 21:02:49 executing program 2: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)={0x1c, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 2254.058536] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2254.128962] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 21:02:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:02:50 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 21:02:50 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000001600)=""/98, 0x62}], 0x1, 0x0) 21:02:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 21:02:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:52 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e25000024000505d25a80648c63940d0424fc60080018400cac0f00043582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) r1 = open(0x0, 0x20141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001cc0), 0x1006) sendfile(0xffffffffffffffff, r1, &(0x7f0000000240), 0x2008000fffffffe) 21:02:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:02:52 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:02:52 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)) 21:02:52 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:02:53 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 21:02:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=""/66, 0x42}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x48, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x48}}, 0x0) 21:02:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:02:55 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:55 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:55 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:02:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:02:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000500000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000090000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000c9e10d95a0886afd34d2cff69c1420bdb19ecf9aaa4b28ae5d98226c1f4d9460ca06a9a38e0000008066d7bd28289889532a710ed185c8f5340ec7e9b9abb508b8bb35f0afc3e722cd1cd11ac7143cb6622d087af6d269daa78b8262b39cfe7e16f2e9a572469b7d96e3ba22bbacd3d6916d2917db65ecb0da3d27da532307b29db21f19d2f4515b5451b6cbd2e197c20c488a623f1c9cb5ebf7f7b4d57842b8fd3a47b1a14c083e3922b49b46"], 0x125) 21:02:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:02:56 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 21:02:56 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) dup(r2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:02:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 21:02:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:02:58 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 21:02:58 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:02:58 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x7fffffffefff) 21:02:58 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:02:59 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x7fffffffefff) 21:02:59 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 21:02:59 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:02:59 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x7fffffffefff) 21:02:59 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:02:59 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}], 0x2) 21:03:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 21:03:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:02 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x7fffffffefff) 21:03:02 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:02 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:02 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}], 0x1) 21:03:02 executing program 2: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x7fffffffefff) 21:03:02 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:02 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:02 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x37c, 0x700) 21:03:02 executing program 2: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x7fffffffefff) 21:03:02 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:04 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300), 0x0) 21:03:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:05 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x37c, 0x700) 21:03:05 executing program 2: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x7fffffffefff) 21:03:05 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:05 executing program 4: getpid() r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ppoll(&(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000a80)=ANY=[@ANYBLOB="08000000000000007f000000040000000000000000000000bc00000006000000000000000000000000000000000000000000000000000000010000000000000000000000000000000600000000000000000000000100000000000000000000000400000008000000dc17"]) 21:03:05 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300), 0x0) 21:03:05 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x7fffffffefff) 21:03:05 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x37c, 0x700) 21:03:05 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300), 0x0) 21:03:05 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x7fffffffefff) 21:03:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:05 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:08 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x7fffffffefff) 21:03:08 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{0x0}], 0x1) 21:03:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:08 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:08 executing program 4: 21:03:08 executing program 4: 21:03:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:08 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x7fffffffefff) 21:03:08 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{0x0}], 0x1) 21:03:08 executing program 4: 21:03:08 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:08 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:08 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x7fffffffefff) 21:03:08 executing program 4: 21:03:08 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{0x0}], 0x1) 21:03:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:11 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:11 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:11 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x7fffffffefff) 21:03:11 executing program 4: 21:03:11 executing program 3: 21:03:11 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac00b408000000fab771172100000020001000004e5e000038802286006653282529c6faf0627d8906c848bb5f36226c736cca229fe213d1af62b4f7660320177563c4210767e6bc20fda73044945265f999baa8636685f0b085adedbe57b985398d189fd88872b4e7eaf16be8b3a33a7722ab445c587349"], 0x38}, 0x8000) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x6f3f}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000008c0)={&(0x7f0000000340)='./file0\x00', r0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200)=r0, 0x4) 21:03:11 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x2, 0x3, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 21:03:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1e, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe27f076750753bc7b952afcad939c403054d8465c13a24800a26b3c68ce084994e702d609331ab3c70aa6b0ea3194ec9d18ca986e860b2c30ed69efddccd23e793e8287051d4f5fef499e29b94574e7825441222e81748b4ee09cc6fab89f552c75b3b144f5fc545ab7b62e537490ef72fd2ca305f386142d783531ac34d0c99d62456cc766be4825548e08580000d70b991d746067c73f47457a8713e7b70a85bbdb07832000000000000000000000e680e667212bc3b0c353ebbffbc0b35e84e3db18dec7aa1862259d511d3f57d6a2737027d7f816"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000002ac0)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000580), 0x10}, 0x78) 21:03:11 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:14 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 21:03:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:14 executing program 1: r0 = gettid() r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:03:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) 21:03:14 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000040), 0x4) 21:03:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:14 executing program 2: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) 21:03:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 21:03:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="2e0000001e000507ed0080648c63000001006080000000000300f88000f01700d0bd000000000008000000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f000000c780)={&(0x7f000000a400)=@can, 0x80, 0x0, 0x0, &(0x7f000000c740)=""/59, 0x3b}, 0x20018142) 21:03:14 executing program 1: r0 = gettid() r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 21:03:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3, 0x4, 0x0, 0x101}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @local}}}}, 0x26) 21:03:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 21:03:17 executing program 1: r0 = gettid() r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:17 executing program 2: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 21:03:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:17 executing program 1: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 21:03:17 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2adb95c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:03:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 21:03:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) 21:03:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000b40)={0x1, 0x0, [0x0]}) 21:03:20 executing program 3: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}], 0x1, 0x0) 21:03:20 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRES64], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 21:03:20 executing program 1: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 21:03:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:20 executing program 3: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 21:03:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2740f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:03:20 executing program 2: epoll_create(0x400000000000804) [ 2285.014800] encrypted_key: insufficient parameters specified 21:03:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 2285.055001] encrypted_key: insufficient parameters specified 21:03:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:23 executing program 2: 21:03:23 executing program 3: 21:03:23 executing program 4: 21:03:23 executing program 1: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 21:03:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:23 executing program 2: 21:03:23 executing program 3: 21:03:23 executing program 4: 21:03:23 executing program 2: 21:03:23 executing program 3: 21:03:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:26 executing program 4: 21:03:26 executing program 3: 21:03:26 executing program 2: 21:03:26 executing program 1: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:26 executing program 3: 21:03:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = socket(0x11, 0xa, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000a000000000008000600000000000800050000000007080008400c0004000000010000000000080004000000304a553bf48bd3e001dac7ae43c29df0ea90f177cb59e7515c644e185483d50540a9127b5812e89b44787855ec044e8c37c710e8cb906cc6694461dfddfb652589"], 0x60}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 21:03:26 executing program 4: 21:03:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:27 executing program 1: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:29 executing program 3: 21:03:29 executing program 4: 21:03:29 executing program 2: 21:03:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:29 executing program 1: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:30 executing program 3: 21:03:30 executing program 4: 21:03:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0x90, 0x90, 0x90, 0x168, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x0, 0x0, 0xfffffffc}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:03:30 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) [ 2294.297767] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 2294.382839] cannot load conntrack support for proto=2 21:03:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:03:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:03:33 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x88, 0x67, &(0x7f0000000000)=r3, 0x4) 21:03:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:33 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='!+*#\'\x00') 21:03:33 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x0, 0x0, 0x1000, &(0x7f0000001380), &(0x7f0000000380)=""/4096, 0x0, 0x0, 0x59, 0x5b, &(0x7f0000000240)="84342611d452418f9fa3d33b3717813a5498d417938b0a239f9e5195a1d619d49ba7b26d4a7035e60980020f33cfcad05d6e360ce8f1023f823ff636221f5efba61b7334ea8058352b308ba4e2c41494210760209d0652f024", &(0x7f00000002c0)="134f28deb024c60c523858ff9e2d89e90186479e0b2e4dbd8d157725e0784dda59d6b80514f2b49e5d6f3716b97e32db48006044b3a445b7e9407cc005d9ac2d6a9d62f3f83e54b36a023ff3beda635abfbb5e03ca02399484eea5"}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0xff8, 0x6c, &(0x7f0000001380)="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", &(0x7f0000002380)=""/108, 0x0, 0x0, 0xdd, 0x69, &(0x7f0000002400)="31fdc202819152463a622f75ea7cd63fdadb53baaffa44e276065a0c7244259cca150a0283b88f18c5a676587c1b1e6ae26c8d313a47eab6843dab7aec500371f4a8dd22ebebc2003dbbd2e27364c094eacfafc33c83af9348fd17ea4eb0c17d13db9b020c9d3cb33bd2b583eea27ca93302da369135ecea5898d11783e8f317c2ca8b03ef90ede94130b3dffa66c568375edac233becaa82c9347b56828d00d6320fe25e6c6213012181747b0e73963c01d10f8d20b432faa798de650226b9bf2fb60130ceeb157e2955dca79f6d5af43258007b9f3df708d2db6b8d6", &(0x7f0000002500)="632b98f5fa3ec858a22ed1aaf6ed8b054a9056e06bb9199d642ee5097574a970870e0f3b891bbb59a925654e38012a0f83593f7fc3b2e9e03cb147aaefa866251d6af280cf610fdd9f2047663ef523bcda51c845905c9215e7300a4a76e37a8cd0d5c9b682da252c07"}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000025c0)={0x0, 0x70, 0x8, 0x7f, 0x7f, 0xff, 0x0, 0x3f, 0x50, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x1ff}, 0x100, 0x45e09e3, 0x3, 0x4, 0x80000001, 0xff, 0x3}) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x39da01, 0x0) 21:03:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:33 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000480)=r3, 0x12) 21:03:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:36 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d308ff", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) 21:03:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:36 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000480)=r3, 0x12) 21:03:36 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x0, 0x0, 0x1000, &(0x7f0000001380), &(0x7f0000000380)=""/4096, 0x0, 0x0, 0x59, 0x5b, &(0x7f0000000240)="84342611d452418f9fa3d33b3717813a5498d417938b0a239f9e5195a1d619d49ba7b26d4a7035e60980020f33cfcad05d6e360ce8f1023f823ff636221f5efba61b7334ea8058352b308ba4e2c41494210760209d0652f024", &(0x7f00000002c0)="134f28deb024c60c523858ff9e2d89e90186479e0b2e4dbd8d157725e0784dda59d6b80514f2b49e5d6f3716b97e32db48006044b3a445b7e9407cc005d9ac2d6a9d62f3f83e54b36a023ff3beda635abfbb5e03ca02399484eea5"}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0xff8, 0x6c, &(0x7f0000001380)="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", &(0x7f0000002380)=""/108, 0x0, 0x0, 0xdd, 0x69, &(0x7f0000002400)="31fdc202819152463a622f75ea7cd63fdadb53baaffa44e276065a0c7244259cca150a0283b88f18c5a676587c1b1e6ae26c8d313a47eab6843dab7aec500371f4a8dd22ebebc2003dbbd2e27364c094eacfafc33c83af9348fd17ea4eb0c17d13db9b020c9d3cb33bd2b583eea27ca93302da369135ecea5898d11783e8f317c2ca8b03ef90ede94130b3dffa66c568375edac233becaa82c9347b56828d00d6320fe25e6c6213012181747b0e73963c01d10f8d20b432faa798de650226b9bf2fb60130ceeb157e2955dca79f6d5af43258007b9f3df708d2db6b8d6", &(0x7f0000002500)="632b98f5fa3ec858a22ed1aaf6ed8b054a9056e06bb9199d642ee5097574a970870e0f3b891bbb59a925654e38012a0f83593f7fc3b2e9e03cb147aaefa866251d6af280cf610fdd9f2047663ef523bcda51c845905c9215e7300a4a76e37a8cd0d5c9b682da252c07"}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000025c0)={0x0, 0x70, 0x8, 0x7f, 0x7f, 0xff, 0x0, 0x3f, 0x50, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x1ff}, 0x100, 0x45e09e3, 0x3, 0x4, 0x80000001, 0xff, 0x3}) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x39da01, 0x0) 21:03:36 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000480)=r3, 0x12) 21:03:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:36 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:36 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000480)=r3, 0x12) 21:03:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000480), 0x12) 21:03:39 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 21:03:39 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:03:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x0, 0x0, 0x1000, &(0x7f0000001380), &(0x7f0000000380)=""/4096, 0x0, 0x0, 0x59, 0x5b, &(0x7f0000000240)="84342611d452418f9fa3d33b3717813a5498d417938b0a239f9e5195a1d619d49ba7b26d4a7035e60980020f33cfcad05d6e360ce8f1023f823ff636221f5efba61b7334ea8058352b308ba4e2c41494210760209d0652f024", &(0x7f00000002c0)="134f28deb024c60c523858ff9e2d89e90186479e0b2e4dbd8d157725e0784dda59d6b80514f2b49e5d6f3716b97e32db48006044b3a445b7e9407cc005d9ac2d6a9d62f3f83e54b36a023ff3beda635abfbb5e03ca02399484eea5"}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0xff8, 0x6c, &(0x7f0000001380)="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", &(0x7f0000002380)=""/108, 0x0, 0x0, 0xdd, 0x69, &(0x7f0000002400)="31fdc202819152463a622f75ea7cd63fdadb53baaffa44e276065a0c7244259cca150a0283b88f18c5a676587c1b1e6ae26c8d313a47eab6843dab7aec500371f4a8dd22ebebc2003dbbd2e27364c094eacfafc33c83af9348fd17ea4eb0c17d13db9b020c9d3cb33bd2b583eea27ca93302da369135ecea5898d11783e8f317c2ca8b03ef90ede94130b3dffa66c568375edac233becaa82c9347b56828d00d6320fe25e6c6213012181747b0e73963c01d10f8d20b432faa798de650226b9bf2fb60130ceeb157e2955dca79f6d5af43258007b9f3df708d2db6b8d6", &(0x7f0000002500)="632b98f5fa3ec858a22ed1aaf6ed8b054a9056e06bb9199d642ee5097574a970870e0f3b891bbb59a925654e38012a0f83593f7fc3b2e9e03cb147aaefa866251d6af280cf610fdd9f2047663ef523bcda51c845905c9215e7300a4a76e37a8cd0d5c9b682da252c07"}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000025c0)={0x0, 0x70, 0x8, 0x7f, 0x7f, 0xff, 0x0, 0x3f, 0x50, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x1ff}, 0x100, 0x45e09e3, 0x3, 0x4, 0x80000001, 0xff, 0x3}) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x39da01, 0x0) 21:03:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) [ 2303.411063] sock: process `syz-executor.3' is using obsolete setsockopt SO_BSDCOMPAT 21:03:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x37c, 0x700) 21:03:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="188200000000000000000000000000f1840000002c00000095000000000000003b9149f59fd5c83ac2d464a13c616c753403c64fe13381ee46c0b759cfe1f619ea4e2566c62fbfe1e65438f2c0b2e7ee10004c36bbd00e549524e2946da17c083a52ad611239a63707c28b11b4dd2d55bd9b04846f2a338464ff62786fd5631c2e88775232c849796632b7522753aa8fd472455be2d8dadb9a696e282b00b366a4968f36674183fe7a7d4b948c7f1a7b291ebc3d0b2f83d25fb4dc0ae503998ec050659b171d08d9885c22b6525f80d475d3385a65ffbf0285a7af0d3f6242bed1751e000000000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 21:03:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x37c, 0x700) 21:03:39 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) 21:03:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 21:03:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x541b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 21:03:42 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x37c, 0x700) 21:03:42 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) 21:03:42 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x0, 0x0, 0x1000, &(0x7f0000001380), &(0x7f0000000380)=""/4096, 0x0, 0x0, 0x59, 0x5b, &(0x7f0000000240)="84342611d452418f9fa3d33b3717813a5498d417938b0a239f9e5195a1d619d49ba7b26d4a7035e60980020f33cfcad05d6e360ce8f1023f823ff636221f5efba61b7334ea8058352b308ba4e2c41494210760209d0652f024", &(0x7f00000002c0)="134f28deb024c60c523858ff9e2d89e90186479e0b2e4dbd8d157725e0784dda59d6b80514f2b49e5d6f3716b97e32db48006044b3a445b7e9407cc005d9ac2d6a9d62f3f83e54b36a023ff3beda635abfbb5e03ca02399484eea5"}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0xff8, 0x6c, &(0x7f0000001380)="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", &(0x7f0000002380)=""/108, 0x0, 0x0, 0xdd, 0x69, &(0x7f0000002400)="31fdc202819152463a622f75ea7cd63fdadb53baaffa44e276065a0c7244259cca150a0283b88f18c5a676587c1b1e6ae26c8d313a47eab6843dab7aec500371f4a8dd22ebebc2003dbbd2e27364c094eacfafc33c83af9348fd17ea4eb0c17d13db9b020c9d3cb33bd2b583eea27ca93302da369135ecea5898d11783e8f317c2ca8b03ef90ede94130b3dffa66c568375edac233becaa82c9347b56828d00d6320fe25e6c6213012181747b0e73963c01d10f8d20b432faa798de650226b9bf2fb60130ceeb157e2955dca79f6d5af43258007b9f3df708d2db6b8d6", &(0x7f0000002500)="632b98f5fa3ec858a22ed1aaf6ed8b054a9056e06bb9199d642ee5097574a970870e0f3b891bbb59a925654e38012a0f83593f7fc3b2e9e03cb147aaefa866251d6af280cf610fdd9f2047663ef523bcda51c845905c9215e7300a4a76e37a8cd0d5c9b682da252c07"}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)) close(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f00000025c0)={0x0, 0x70, 0x8, 0x7f, 0x7f, 0xff, 0x0, 0x3f, 0x50, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x1ff}, 0x100, 0x45e09e3, 0x3, 0x4, 0x80000001, 0xff, 0x3}) openat$cgroup_ro(r4, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002640)='/dev/net/tun\x00', 0x39da01, 0x0) 21:03:42 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000480), 0x12) 21:03:42 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x700) 21:03:42 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8000000200036158, 0x3ff, 0x0, 0x6, 0x80000000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 21:03:42 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:42 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000480), 0x12) 21:03:42 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x700) 21:03:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 21:03:45 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 21:03:45 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000480), 0x12) 21:03:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x700) 21:03:45 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:45 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000480), 0x12) 21:03:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c6c81108d304ea131000"}) 21:03:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x0) 21:03:45 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:45 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000480), 0x12) 21:03:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 21:03:48 executing program 3: 21:03:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x0) 21:03:48 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000480), 0x12) 21:03:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000480), 0x12) 21:03:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:48 executing program 3: 21:03:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x0) 21:03:48 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501890600dee000000077fb7f11c72be9", 0x0, 0x100, 0x0, 0x314}, 0x28) 21:03:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 21:03:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'batadv0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x43732e5398416f1a}) 21:03:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000480), 0x12) 21:03:51 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f00505", 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000380)="c4", &(0x7f0000000280)="cb"}, 0x40) 21:03:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000480), 0x12) 21:03:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:51 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:51 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 21:03:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:51 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000480), 0x12) 21:03:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 21:03:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a0496747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c6c81108d304ea131000"}) 21:03:54 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, 0x0, 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:54 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(r2, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) creat(&(0x7f0000000280)='./bus\x00', 0x0) 21:03:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:54 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000480), 0x12) 21:03:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) socket$kcm(0x2, 0x2, 0x0) unlink(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x7f, 0x40, 0x9, 0x1, 0x0, 0x0, 0xc00, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x48eb, 0x0, 0x0, 0x6c64, 0x3, 0x49c}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x16000, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) recvmsg$kcm(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) 21:03:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:54 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000480), 0x12) 21:03:54 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, 0x0, 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000480), 0x12) 21:03:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 21:03:57 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, 0x0, 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000480), 0x12) 21:03:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001dc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e9de343388f292d8d32b2226b8e1b449fa1439b1361247c2cf3fddee7ed06b9ea0e831c04a7d642eb69dcd876e082fa747330dbac4b886c1fd86a7a70a348e4a789e0421e6cca8671b7d3b543cfb0e2ca486ba3301b565c1edd83cc2a228d8a804f3c23233be2c99cbe576e83431a49d9face823886c44449421c222a3e465e6c518ae70c50463b9e77a154b32ef2c8cf6e3b645b61fa06616b8e34793114611b5c539a74ed98288d75f71155816d2ebf010ff8ea3178ba707aeb5282e1c37cee261eb115fa70781baa5e7b70958546d97410e9898e3aa38b28e86b9659df6af671497968cc9e05fb15fc331c10da3d94a0b6d77e0838967f54b0c94453a40ad27140276cf12642256871dff8d76ee2201d8bd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f00505", 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)="cb"}, 0x40) 21:03:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) socket$kcm(0x2, 0x2, 0x0) unlink(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x7f, 0x40, 0x9, 0x1, 0x0, 0x0, 0xc00, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x48eb, 0x0, 0x0, 0x6c64, 0x3, 0x49c}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x16000, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) recvmsg$kcm(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) 21:03:57 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:03:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9, 0x1000000}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x400400, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000380)) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)='bdevGPL\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) close(0xffffffffffffffff) gettid() 21:03:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000480), 0x12) 21:03:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:03:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) 21:04:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 21:04:00 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9, 0x1000000}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x400400, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000380)) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)='bdevGPL\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) close(0xffffffffffffffff) gettid() 21:04:00 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) 21:04:00 executing program 5: socket$kcm(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x400000000000000, &(0x7f00000002c0)={0x1, 0xf, 0x40840, 0x8, 0x4, 0xffffffffffffffff, 0x0, [0x0, 0x5]}, 0x22) 21:04:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) 21:04:01 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:01 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:01 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'vlan0\x00', @random="904d00d8c8b9"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'vlan0\x00', @random="37a655944a7e"}) 21:04:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 21:04:01 executing program 3: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 2325.412532] device vlan0 entered promiscuous mode [ 2325.451704] device vlan0 left promiscuous mode [ 2325.511096] device vlan0 entered promiscuous mode 21:04:04 executing program 3: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:04 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:04 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 21:04:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:04 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07010000060000000000000000000000000000000000100008000000000000000529"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:04:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 21:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:04 executing program 3: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x900000000, 0xa4241) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYPTR], 0x8) 21:04:04 executing program 3: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x4e200, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) sendto(0xffffffffffffffff, &(0x7f0000000000)="120000001600e70d017b00d473fc0000", 0x10, 0x0, 0x0, 0x0) [ 2328.709022] audit: type=1800 audit(1582232644.590:194): pid=23529 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=52 res=0 [ 2328.762696] audit: type=1804 audit(1582232644.590:195): pid=23529 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir204986738/syzkaller.mDJZaw/4727/file0/file0" dev="loop2" ino=52 res=1 [ 2328.790799] audit: type=1800 audit(1582232644.590:196): pid=23529 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=52 res=0 21:04:04 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:04 executing program 3: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) eventfd2(0x0, 0x0) socket(0x0, 0x800000000000803, 0x0) 21:04:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x4e200, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:05 executing program 3: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:05 executing program 3: gettid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) [ 2329.242765] audit: type=1800 audit(1582232645.130:197): pid=23551 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=53 res=0 21:04:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x4e200, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2329.418693] audit: type=1800 audit(1582232645.190:199): pid=23558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="loop0" ino=54 res=0 [ 2329.526602] audit: type=1804 audit(1582232645.190:200): pid=23558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir849622821/syzkaller.iOrqVw/4463/file0/file0" dev="loop0" ino=54 res=1 [ 2329.574813] audit: type=1804 audit(1582232645.180:198): pid=23563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir204986738/syzkaller.mDJZaw/4728/file0/file0" dev="loop2" ino=53 res=1 [ 2329.610889] audit: type=1800 audit(1582232645.190:201): pid=23563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=53 res=0 [ 2329.684797] audit: type=1800 audit(1582232645.470:202): pid=23583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=55 res=0 [ 2329.712367] audit: type=1804 audit(1582232645.470:203): pid=23583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir204986738/syzkaller.mDJZaw/4729/file0/file0" dev="loop2" ino=55 res=1 21:04:05 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:05 executing program 3: gettid() r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:05 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:05 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:04:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:05 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:05 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) [ 2330.073823] xt_policy: neither incoming nor outgoing policy selected 21:04:06 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) [ 2330.136232] xt_policy: neither incoming nor outgoing policy selected 21:04:06 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:06 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) [ 2330.279164] xt_policy: neither incoming nor outgoing policy selected 21:04:06 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:06 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:06 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:06 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:06 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:04:06 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:06 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:06 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) [ 2331.047386] xt_policy: neither incoming nor outgoing policy selected 21:04:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:07 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 2331.216152] xt_policy: neither incoming nor outgoing policy selected 21:04:07 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:07 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:07 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:04:07 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:07 executing program 3: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:07 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 21:04:08 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:08 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 21:04:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 21:04:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:08 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:09 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) [ 2333.110618] xt_policy: neither incoming nor outgoing policy selected [ 2333.243166] xt_policy: neither incoming nor outgoing policy selected 21:04:09 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 21:04:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:09 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:09 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 21:04:09 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) [ 2333.898149] xt_policy: neither incoming nor outgoing policy selected 21:04:09 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) [ 2334.088336] xt_policy: neither incoming nor outgoing policy selected 21:04:10 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:10 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x10}, 0x0) 21:04:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x10}, 0x0) 21:04:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:04:10 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) [ 2334.858797] xt_policy: neither incoming nor outgoing policy selected 21:04:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:10 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) [ 2335.125356] xt_policy: neither incoming nor outgoing policy selected 21:04:11 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x10}, 0x0) 21:04:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:04:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 2335.842110] xt_policy: neither incoming nor outgoing policy selected 21:04:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) [ 2335.979687] xt_policy: neither incoming nor outgoing policy selected [ 2336.127565] xt_policy: neither incoming nor outgoing policy selected 21:04:12 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:04:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:12 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:12 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:04:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) [ 2336.721594] xt_policy: neither incoming nor outgoing policy selected 21:04:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:12 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:04:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) [ 2336.974062] xt_policy: neither incoming nor outgoing policy selected 21:04:12 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:04:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) [ 2337.155097] xt_policy: neither incoming nor outgoing policy selected 21:04:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:13 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:13 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:04:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202000000010000", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) [ 2337.427400] xt_policy: neither incoming nor outgoing policy selected 21:04:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:04:13 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080), &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:13 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202000000010000", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x0, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb90202000000010000", 0x17}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:13 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x0, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:13 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:16 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080), &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x0, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:16 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 21:04:16 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 21:04:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda", 0x23}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) 21:04:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:16 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 21:04:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) [ 2340.888074] tc_ctl_action: received NO action attribs 21:04:19 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080), &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) 21:04:19 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 21:04:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:19 executing program 5: ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000002c0)=0x9) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:19 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 21:04:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 2343.799491] tc_ctl_action: received NO action attribs 21:04:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) 21:04:19 executing program 5: ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000002c0)=0x9) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:19 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 2344.007138] tc_ctl_action: received NO action attribs 21:04:22 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906", 0x29}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:22 executing program 5: ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000002c0)=0x9) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:04:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:22 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3c8) 21:04:22 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3c8) 21:04:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:04:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:04:22 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:22 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3c8) 21:04:25 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:25 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa"}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:25 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:04:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x4) 21:04:25 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa"}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a906000500", 0x2c}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x4) 21:04:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:25 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:26 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa"}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:04:28 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a90600050000", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:28 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0a000010000100070c10000000000400400000", 0x58}], 0x1) 21:04:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, 0x0, 0x4) 21:04:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a90600050000", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 21:04:29 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(0x0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0a000010000100070c10000000000400400000", 0x58}], 0x1) 21:04:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:04:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb9020200000001000000810040fb12000100040fda1b40d819a90600050000", 0x2d}], 0x1, 0x0, 0x0, 0x10}, 0x0) 21:04:32 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 21:04:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 21:04:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:04:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b4000000000000007911b80000000000650000000000000095000000000000001a605c5b93c1c3f9c61b37769b965a130213c8e5f4d37e98669a9d0221bf128a3c0075d13bf58d2be2e1b40dd353aa883d5d601b68b387f784fea866462cad5386092224c8c1edf2fe235d8e79c41638dac68aff3701e87cae10cb333642cfd97d5bf62a2a6373f10921ee1ba965b382887f6f3d1cbb257a7c9584c170c354f001289473d85e79d002f4ff7437614fb48b7d603e6c3c7036c71dc68b2a6175fac0c79d0a3e6187f7d7e7d4d00655f8d5693144d34b6a4affabb23801a5c83acf04f0a36d5993f13bfefb4e32e53509fc69cc00"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 21:04:32 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x60, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) 21:04:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:04:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 21:04:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x40}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:04:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba00e8ffffffffffffff000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000019c0)={@void, @val={0x0, 0x0, 0x1}, @ipv4=@gre={{0x7, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @empty, {[@cipso={0x86, 0x6}]}}, {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}, 0xfca) [ 2356.546702] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2356.608956] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2356.639944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2356.706216] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2356.789956] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2356.809198] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2356.890133] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:04:35 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 21:04:35 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:35 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) r2 = socket(0x10, 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80200000000000000000000000600090000000000", 0x24) 21:04:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@fat=@discard='discard'}]}) 21:04:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, 0x0, 0x0, 0x0, 0x0) 21:04:35 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) [ 2359.295639] FAT-fs (loop4): bogus number of reserved sectors 21:04:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}}}]}]}, 0xe54}}, 0x0) [ 2359.340565] FAT-fs (loop4): Can't find a valid FAT filesystem [ 2359.395870] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 21:04:35 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) [ 2359.443778] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 21:04:35 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80200000000000000000000000600090000000000", 0x24) [ 2359.502303] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 21:04:38 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 21:04:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) ioctl$void(0xffffffffffffffff, 0x0) 21:04:38 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:38 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10822}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 21:04:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:04:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:04:38 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:38 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) ioctl$void(0xffffffffffffffff, 0x0) 21:04:38 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:41 executing program 1: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 21:04:41 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="98dc66da2071e8d6dc242f8ea22d221710fe00c1d868e5bb0a13f19eac7ad24f9eb3c5001e530e3deea1c82ac718eb50816000"/64, 0x40}]) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:04:41 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:41 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 21:04:41 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:41 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:41 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:41 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) [ 2365.688064] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 2365.766622] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 21:04:41 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) [ 2365.819511] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 21:04:41 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2365.867973] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2365.901501] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2366.009774] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 2366.025784] System zones: 0-7 [ 2366.032164] EXT4-fs (loop2): mounting with "discard" option, but the device does not support discard [ 2366.060010] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 21:04:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:42 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:42 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273}, 0x30) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000001c0)=@urb_type_interrupt={0x1, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="456a16dd"}) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:04:42 executing program 1: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 21:04:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fadvise64(r0, 0x4000, 0x0, 0x4) 21:04:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:04:42 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:42 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 2366.618914] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 21:04:42 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 2366.699821] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a802c018, mo2=0002] [ 2366.717179] System zones: 0-7, 6-7 [ 2366.763323] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 21:04:42 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:04:42 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:42 executing program 2: 21:04:43 executing program 1: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 21:04:43 executing program 0: 21:04:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:04:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:43 executing program 2: 21:04:43 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:43 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:43 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:04:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:04:44 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:44 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 21:04:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0xfffffffffffffcf3) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 21:04:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:04:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:44 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:04:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:44 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x0, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:44 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:44 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 2368.912497] kauditd_printk_skb: 1 callbacks suppressed [ 2368.912510] audit: type=1804 audit(1582232684.800:205): pid=24614 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir849622821/syzkaller.iOrqVw/4513/bus" dev="sda1" ino=17281 res=1 [ 2368.973394] audit: type=1804 audit(1582232684.860:206): pid=24619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir849622821/syzkaller.iOrqVw/4513/bus" dev="sda1" ino=17281 res=1 [ 2369.053162] audit: type=1804 audit(1582232684.900:207): pid=24619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir849622821/syzkaller.iOrqVw/4513/bus" dev="sda1" ino=17281 res=1 21:04:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x0, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:45 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:45 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 21:04:45 executing program 0: 21:04:45 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:45 executing program 0: 21:04:45 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x0, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:45 executing program 0: 21:04:45 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) 21:04:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:45 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2369.963482] tc_ctl_action: received NO action attribs 21:04:45 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x0) 21:04:45 executing program 0: 21:04:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) 21:04:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) [ 2370.088007] tc_ctl_action: received NO action attribs 21:04:46 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:46 executing program 0: 21:04:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) 21:04:46 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:46 executing program 0: 21:04:46 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2370.811665] tc_ctl_action: received NO action attribs 21:04:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:46 executing program 0: 21:04:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:04:46 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)) 21:04:46 executing program 1: 21:04:47 executing program 2: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:04:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:04:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{0x0}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:47 executing program 1: 21:04:47 executing program 0: 21:04:47 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)) 21:04:47 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)) 21:04:47 executing program 1: 21:04:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{0x0}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:04:47 executing program 0: 21:04:47 executing program 1: 21:04:48 executing program 2: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:04:48 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000280)=r0) 21:04:48 executing program 0: 21:04:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{0x0}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:48 executing program 1: 21:04:48 executing program 1: 21:04:48 executing program 0: 21:04:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:48 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000280)=r0) 21:04:48 executing program 0: 21:04:49 executing program 2: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:04:49 executing program 1: 21:04:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:49 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000280)=r0) 21:04:49 executing program 0: 21:04:49 executing program 0: 21:04:49 executing program 1: 21:04:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:04:49 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) 21:04:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:49 executing program 0: 21:04:50 executing program 1: 21:04:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:04:50 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) 21:04:50 executing program 0: 21:04:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:50 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) 21:04:50 executing program 0: 21:04:50 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) 21:04:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:04:50 executing program 1: 21:04:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:50 executing program 0: 21:04:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:50 executing program 1: 21:04:50 executing program 0: 21:04:50 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:53 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) 21:04:53 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) 21:04:53 executing program 1: 21:04:53 executing program 0: 21:04:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}}}]}]}, 0xe54}}, 0x0) 21:04:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:53 executing program 0: 21:04:53 executing program 1: 21:04:53 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) 21:04:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:04:53 executing program 0: 21:04:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:56 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) 21:04:56 executing program 1: 21:04:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x541b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 21:04:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:04:56 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) 21:04:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:56 executing program 1: r0 = socket$kcm(0x11, 0xa, 0x300) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba727807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e484100909d3e99480d42797866fbab02e46852b59545dcdcb76c8e0aa8a2709f79fbe647159a85c5fe86dc450b79feec8dc48bbac88f763204c167639e3220190b233d568c3d8b637223efee21c0a3d3"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d308ff", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) 21:04:56 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r5, 0x0, 0x53, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xfe7c) 21:04:56 executing program 4: r0 = creat(0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:04:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) [ 2380.966715] audit: type=1804 audit(1582232696.850:208): pid=24970 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir849622821/syzkaller.iOrqVw/4537/bus" dev="sda1" ino=16999 res=1 21:04:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000000406010100000000000000000000000005000400000000000900020073797a30000000000500010006002100050005000200000011000300686173683a6e65742c6e657400000000"], 0x4c}}, 0x0) [ 2381.133929] audit: type=1804 audit(1582232696.880:209): pid=24970 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir849622821/syzkaller.iOrqVw/4537/bus" dev="sda1" ino=16999 res=1 [ 2381.270205] audit: type=1804 audit(1582232696.880:210): pid=24975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir849622821/syzkaller.iOrqVw/4537/bus" dev="sda1" ino=16999 res=1 21:04:59 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:04:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) lseek(r3, 0x4, 0x0) 21:04:59 executing program 4: r0 = creat(0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:59 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:04:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:04:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:04:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:04:59 executing program 4: r0 = creat(0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:04:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:05:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:05:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:03 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:05:03 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:05:03 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:03 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:03 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:05:03 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) [ 2387.506412] xt_policy: neither incoming nor outgoing policy selected 21:05:06 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:06 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:06 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:06 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:05:06 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[], 0xf5) 21:05:06 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:06 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) [ 2390.312523] xt_policy: neither incoming nor outgoing policy selected 21:05:06 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:05:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0xf5) 21:05:06 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) [ 2390.560858] xt_policy: neither incoming nor outgoing policy selected 21:05:09 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:09 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:05:09 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:09 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) 21:05:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0xf5) 21:05:09 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) [ 2393.428586] xt_policy: neither incoming nor outgoing policy selected 21:05:09 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:09 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:05:09 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) 21:05:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:05:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 2393.636285] xt_policy: neither incoming nor outgoing policy selected 21:05:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:05:10 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) 21:05:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:05:10 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) 21:05:10 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0xf5) 21:05:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:05:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 21:05:10 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80c00) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) [ 2394.408709] xt_policy: neither incoming nor outgoing policy selected 21:05:10 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) 21:05:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:05:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:05:10 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe54, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe40, 0x1, [@m_pedit={0xe3c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe54}}, 0x0) [ 2394.597512] xt_policy: neither incoming nor outgoing policy selected 21:05:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:05:10 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000280)=r2) 21:05:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 21:05:11 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:05:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:05:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:05:11 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 21:05:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:05:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:05:11 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:11 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:05:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:05:12 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:12 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:05:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:05:12 executing program 0: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 21:05:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:05:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x0, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:12 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:12 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x0, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x37c, 0x700) 21:05:13 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x0, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x0, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:13 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:13 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\xb5\xe25\x95et1+eth0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 21:05:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) 21:05:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x0, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:13 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2397.355147] tc_ctl_action: received NO action attribs 21:05:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) 21:05:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x0, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:13 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2397.518233] tc_ctl_action: received NO action attribs 21:05:14 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) 21:05:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) 21:05:14 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:14 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:05:14 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2398.190385] tc_ctl_action: received NO action attribs [ 2398.226960] tc_ctl_action: received NO action attribs 21:05:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:05:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) 21:05:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:05:14 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2398.468232] tc_ctl_action: received NO action attribs 21:05:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d}, 0x14}}, 0x0) [ 2398.629854] tc_ctl_action: received NO action attribs 21:05:14 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:05:14 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:05:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:05:14 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:05:15 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 21:05:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x34, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x20, 0x1, [@m_pedit={0x1c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x8, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}}}]}]}, 0x34}}, 0x0) 21:05:15 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:15 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/90, 0x5a}, {0x0}, {0x0}], 0x3) 21:05:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x30, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 21:05:15 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/142) 21:05:16 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/142) 21:05:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:16 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:16 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/142) 21:05:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x30, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 21:05:16 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x20000) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000200)={0x3, 0x13c, &(0x7f0000000800)="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"}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x42000, 0x0) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000180)=""/70) close(r3) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000540)) socket$netlink(0x10, 0x3, 0x0) io_setup(0x1001, &(0x7f0000000180)=0x0) socket$netlink(0x10, 0x3, 0x0) io_setup(0x1001, &(0x7f0000000180)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f0000002980)=""/218) io_submit(0x0, 0x1, &(0x7f0000329fd8)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0xfdef, 0x0, 0x2}]) io_submit(r5, 0x0, &(0x7f0000329fd8)) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r7, 0x4b4a, &(0x7f0000002980)=""/218) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/policy\x00', 0x0, 0x0) io_submit(r5, 0x1, &(0x7f00000004c0)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x1, r7, &(0x7f0000000380)="38f1bc8246b9156d73a982b20789f87d7e8f0e7c254e742b0cc44158105f3d620a95bdf7d338824a6d0f103ba9262a64b574e977d455e637e90c40bfb2b0e01c85de4ea021a0db8f2d5e13877efc9475df02b5e34fb55db3dc4946e3ed243c7fec4a91eced3e32b12a874a8e5902c3713e1717c680f577753a4209c2cc39a31a1632a1e0f25e9633447821d86fbbcb8d", 0x90, 0x401, 0x0, 0x0, r8}]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x80000001, 0x0) sendmsg$inet6(r9, &(0x7f0000001900)={&(0x7f0000000040)={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x39}, 0x1}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000580)="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", 0xfb}, {&(0x7f0000000680)="3281930d072b1281f4aeb75bd016e64e67668725f1ebe054", 0x18}], 0x2, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"/4615], 0x1200}, 0x40080) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400, 0x0) 21:05:16 executing program 0: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:05:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x30, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 21:05:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) syz_open_dev$tty1(0xc, 0x4, 0x1) 21:05:16 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:17 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x30, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_pedit={0x18, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 21:05:17 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x0, 0x4, 0x7, 0x80000000, 0xfffffe00, 0x200, 0x800}, 0x20) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x1000000000000, 0x7}) 21:05:17 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:17 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x80082102, &(0x7f0000000240)=r2) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)) 21:05:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:17 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:17 executing program 0: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:05:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x0, 0xbc}) 21:05:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:17 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:18 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000000)=""/136) 21:05:18 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x400) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)) 21:05:18 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:18 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000000)=""/136) 21:05:18 executing program 0: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 21:05:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:18 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:18 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:18 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000000)=""/136) 21:05:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2403.095945] FAULT_INJECTION: forcing a failure. [ 2403.095945] name failslab, interval 1, probability 0, space 0, times 0 [ 2403.147844] CPU: 1 PID: 25639 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2403.155793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2403.166404] Call Trace: [ 2403.169015] dump_stack+0x142/0x197 [ 2403.172677] should_fail.cold+0x10f/0x159 [ 2403.176953] should_failslab+0xdb/0x130 [ 2403.180956] kmem_cache_alloc_node+0x287/0x780 [ 2403.185599] __alloc_skb+0x9c/0x500 [ 2403.185774] ? skb_trim+0x180/0x180 [ 2403.185790] ? netlink_autobind.isra.0+0x1c9/0x290 [ 2403.185802] netlink_sendmsg+0x874/0xc60 [ 2403.185817] ? netlink_unicast+0x650/0x650 [ 2403.185834] ? security_socket_sendmsg+0x89/0xb0 [ 2403.185844] ? netlink_unicast+0x650/0x650 [ 2403.185854] sock_sendmsg+0xce/0x110 [ 2403.185865] ___sys_sendmsg+0x70a/0x840 [ 2403.185877] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2403.185889] ? __fget+0x210/0x370 [ 2403.185901] ? find_held_lock+0x35/0x130 [ 2403.185911] ? __fget+0x210/0x370 [ 2403.185927] ? lock_downgrade+0x740/0x740 [ 2403.185942] ? __fget+0x237/0x370 [ 2403.185957] ? __fget_light+0x172/0x1f0 [ 2403.185967] ? __fdget+0x1b/0x20 [ 2403.186067] ? sockfd_lookup_light+0xb4/0x160 [ 2403.186079] __sys_sendmsg+0xb9/0x140 [ 2403.263374] ? SyS_shutdown+0x170/0x170 [ 2403.263397] SyS_sendmsg+0x2d/0x50 [ 2403.270913] ? __sys_sendmsg+0x140/0x140 [ 2403.275003] do_syscall_64+0x1e8/0x640 [ 2403.278914] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2403.283788] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2403.289109] RIP: 0033:0x45c449 21:05:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2403.292317] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2403.300055] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2403.307353] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2403.314652] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2403.321937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2403.329220] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000000 21:05:19 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:19 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000002980)=""/218) 21:05:19 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:19 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:19 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) [ 2403.850707] FAULT_INJECTION: forcing a failure. [ 2403.850707] name failslab, interval 1, probability 0, space 0, times 0 [ 2403.893248] CPU: 0 PID: 25668 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2403.901290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2403.910760] Call Trace: [ 2403.913562] dump_stack+0x142/0x197 [ 2403.917218] should_fail.cold+0x10f/0x159 [ 2403.921691] should_failslab+0xdb/0x130 [ 2403.925794] kmem_cache_alloc_node_trace+0x280/0x770 [ 2403.931033] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2403.936517] __kmalloc_node_track_caller+0x3d/0x80 [ 2403.941473] __kmalloc_reserve.isra.0+0x40/0xe0 [ 2403.946336] __alloc_skb+0xcf/0x500 [ 2403.949982] ? skb_trim+0x180/0x180 [ 2403.953733] ? netlink_autobind.isra.0+0x1c9/0x290 [ 2403.958697] netlink_sendmsg+0x874/0xc60 [ 2403.962785] ? netlink_unicast+0x650/0x650 [ 2403.967047] ? security_socket_sendmsg+0x89/0xb0 [ 2403.972020] ? netlink_unicast+0x650/0x650 [ 2403.976849] sock_sendmsg+0xce/0x110 [ 2403.980577] ___sys_sendmsg+0x70a/0x840 [ 2403.984576] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2403.989377] ? __fget+0x210/0x370 [ 2403.992844] ? find_held_lock+0x35/0x130 [ 2403.996932] ? __fget+0x210/0x370 [ 2404.000403] ? lock_downgrade+0x740/0x740 [ 2404.004703] ? __fget+0x237/0x370 [ 2404.008174] ? __fget_light+0x172/0x1f0 [ 2404.012270] ? __fdget+0x1b/0x20 [ 2404.015653] ? sockfd_lookup_light+0xb4/0x160 [ 2404.020429] __sys_sendmsg+0xb9/0x140 [ 2404.024252] ? SyS_shutdown+0x170/0x170 [ 2404.028265] SyS_sendmsg+0x2d/0x50 [ 2404.031823] ? __sys_sendmsg+0x140/0x140 [ 2404.035907] do_syscall_64+0x1e8/0x640 [ 2404.039806] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2404.044672] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2404.049880] RIP: 0033:0x45c449 [ 2404.053084] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2404.060809] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2404.070202] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2404.077584] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2404.084882] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 21:05:19 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) syz_open_dev$tty1(0xc, 0x4, 0x1) 21:05:20 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2404.092178] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000001 21:05:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:20 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) 21:05:20 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:20 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:20 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) 21:05:20 executing program 1 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) [ 2404.765698] FAULT_INJECTION: forcing a failure. [ 2404.765698] name failslab, interval 1, probability 0, space 0, times 0 [ 2404.836069] CPU: 0 PID: 25711 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2404.844000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2404.853978] Call Trace: [ 2404.856593] dump_stack+0x142/0x197 [ 2404.860247] should_fail.cold+0x10f/0x159 [ 2404.864423] should_failslab+0xdb/0x130 [ 2404.868522] kmem_cache_alloc+0x47/0x780 [ 2404.872606] ? lock_acquire+0x16f/0x430 [ 2404.877080] ? check_preemption_disabled+0x3c/0x250 [ 2404.882293] skb_clone+0x129/0x320 [ 2404.885849] netlink_deliver_tap+0x681/0x8f0 [ 2404.890266] netlink_unicast+0x49d/0x650 [ 2404.894483] ? netlink_attachskb+0x6a0/0x6a0 [ 2404.898901] ? security_netlink_send+0x81/0xb0 [ 2404.903501] netlink_sendmsg+0x7c4/0xc60 [ 2404.907580] ? netlink_unicast+0x650/0x650 [ 2404.911855] ? security_socket_sendmsg+0x89/0xb0 [ 2404.916645] ? netlink_unicast+0x650/0x650 [ 2404.920894] sock_sendmsg+0xce/0x110 [ 2404.924629] ___sys_sendmsg+0x70a/0x840 [ 2404.928889] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2404.933672] ? __fget+0x210/0x370 [ 2404.937146] ? find_held_lock+0x35/0x130 [ 2404.941463] ? __fget+0x210/0x370 [ 2404.945055] ? lock_downgrade+0x740/0x740 [ 2404.949258] ? __fget+0x237/0x370 [ 2404.952744] ? __fget_light+0x172/0x1f0 [ 2404.956744] ? __fdget+0x1b/0x20 [ 2404.960126] ? sockfd_lookup_light+0xb4/0x160 [ 2404.964638] __sys_sendmsg+0xb9/0x140 [ 2404.968576] ? SyS_shutdown+0x170/0x170 [ 2404.972596] SyS_sendmsg+0x2d/0x50 [ 2404.976160] ? __sys_sendmsg+0x140/0x140 [ 2404.980235] do_syscall_64+0x1e8/0x640 [ 2404.984129] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2404.989442] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2404.994662] RIP: 0033:0x45c449 [ 2404.997858] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2405.005589] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2405.013006] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2405.020296] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2405.027741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2405.035029] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000002 21:05:22 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) 21:05:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:22 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) 21:05:22 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:22 executing program 1 (fault-call:1 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:22 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2406.888618] FAULT_INJECTION: forcing a failure. [ 2406.888618] name failslab, interval 1, probability 0, space 0, times 0 [ 2406.900254] CPU: 1 PID: 25730 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2406.908147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2406.917505] Call Trace: [ 2406.920101] dump_stack+0x142/0x197 [ 2406.923741] should_fail.cold+0x10f/0x159 [ 2406.928537] should_failslab+0xdb/0x130 [ 2406.932626] kmem_cache_alloc+0x47/0x780 [ 2406.936826] ? lock_acquire+0x16f/0x430 [ 2406.940814] ? check_preemption_disabled+0x3c/0x250 [ 2406.945848] skb_clone+0x129/0x320 [ 2406.949491] dev_queue_xmit_nit+0x2da/0x940 [ 2406.953837] dev_hard_start_xmit+0xa7/0x8b0 [ 2406.958179] ? assoc_array_gc+0x11a0/0x11d0 [ 2406.962519] __dev_queue_xmit+0x1d95/0x25e0 [ 2406.966976] ? trace_hardirqs_on+0x10/0x10 [ 2406.971236] ? netdev_pick_tx+0x300/0x300 [ 2406.975395] ? skb_clone+0x129/0x320 [ 2406.979125] ? memcpy+0x46/0x50 [ 2406.982417] ? __copy_skb_header+0x2be/0x3e0 21:05:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:22 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2406.986943] ? __skb_clone+0x271/0x800 [ 2406.991052] dev_queue_xmit+0x18/0x20 [ 2406.994986] ? dev_queue_xmit+0x18/0x20 [ 2406.998975] netlink_deliver_tap+0x62a/0x8f0 [ 2407.003429] netlink_unicast+0x49d/0x650 [ 2407.007510] ? netlink_attachskb+0x6a0/0x6a0 [ 2407.012058] ? security_netlink_send+0x81/0xb0 [ 2407.016663] netlink_sendmsg+0x7c4/0xc60 [ 2407.020872] ? netlink_unicast+0x650/0x650 [ 2407.025143] ? security_socket_sendmsg+0x89/0xb0 [ 2407.029928] ? netlink_unicast+0x650/0x650 [ 2407.034174] sock_sendmsg+0xce/0x110 21:05:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2407.037906] ___sys_sendmsg+0x70a/0x840 [ 2407.041898] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2407.046860] ? __fget+0x210/0x370 [ 2407.050328] ? find_held_lock+0x35/0x130 [ 2407.054408] ? __fget+0x210/0x370 [ 2407.058002] ? lock_downgrade+0x740/0x740 [ 2407.062318] ? __fget+0x237/0x370 [ 2407.065798] ? __fget_light+0x172/0x1f0 [ 2407.069898] ? __fdget+0x1b/0x20 [ 2407.073295] ? sockfd_lookup_light+0xb4/0x160 [ 2407.078164] __sys_sendmsg+0xb9/0x140 [ 2407.082074] ? SyS_shutdown+0x170/0x170 [ 2407.086076] SyS_sendmsg+0x2d/0x50 21:05:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2407.089639] ? __sys_sendmsg+0x140/0x140 [ 2407.093719] do_syscall_64+0x1e8/0x640 [ 2407.097624] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2407.102583] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2407.108201] RIP: 0033:0x45c449 [ 2407.111399] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2407.119204] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2407.126481] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 21:05:23 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) [ 2407.133763] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2407.141065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2407.148620] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000003 21:05:25 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) 21:05:25 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:25 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) 21:05:25 executing program 1 (fault-call:1 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:25 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2409.978194] FAULT_INJECTION: forcing a failure. [ 2409.978194] name failslab, interval 1, probability 0, space 0, times 0 [ 2410.007988] CPU: 0 PID: 25770 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2410.016047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2410.025418] Call Trace: [ 2410.028032] dump_stack+0x142/0x197 [ 2410.031699] should_fail.cold+0x10f/0x159 [ 2410.035885] should_failslab+0xdb/0x130 [ 2410.039881] kmem_cache_alloc_trace+0x2e9/0x790 [ 2410.044566] ? memcpy+0x46/0x50 [ 2410.047868] ? nla_strlcpy+0xd3/0x110 [ 2410.051823] tcf_action_init_1+0x3f0/0xaa0 [ 2410.056089] ? tcf_action_dump_old+0x80/0x80 [ 2410.056100] ? lock_downgrade+0x740/0x740 [ 2410.056122] ? nla_parse+0x186/0x240 [ 2410.056138] tcf_action_init+0x2ab/0x480 [ 2410.072792] ? tcf_action_init_1+0xaa0/0xaa0 21:05:25 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) 21:05:25 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) [ 2410.077341] ? memset+0x32/0x40 [ 2410.080638] ? nla_parse+0x186/0x240 [ 2410.084372] tc_ctl_action+0x30a/0x548 [ 2410.088274] ? tca_action_gd+0x840/0x840 [ 2410.092368] ? tca_action_gd+0x840/0x840 [ 2410.096549] rtnetlink_rcv_msg+0x3da/0xb70 [ 2410.100809] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2410.105410] ? netlink_deliver_tap+0x93/0x8f0 [ 2410.110051] netlink_rcv_skb+0x14f/0x3c0 [ 2410.114225] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2410.118822] ? lock_downgrade+0x740/0x740 [ 2410.123014] ? netlink_ack+0x9a0/0x9a0 21:05:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) [ 2410.126952] ? netlink_deliver_tap+0xba/0x8f0 [ 2410.126973] rtnetlink_rcv+0x1d/0x30 [ 2410.126984] netlink_unicast+0x44d/0x650 [ 2410.127000] ? netlink_attachskb+0x6a0/0x6a0 [ 2410.127016] ? security_netlink_send+0x81/0xb0 [ 2410.127030] netlink_sendmsg+0x7c4/0xc60 [ 2410.127047] ? netlink_unicast+0x650/0x650 [ 2410.127063] ? security_socket_sendmsg+0x89/0xb0 [ 2410.127073] ? netlink_unicast+0x650/0x650 [ 2410.127083] sock_sendmsg+0xce/0x110 [ 2410.127095] ___sys_sendmsg+0x70a/0x840 [ 2410.127106] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2410.127118] ? __fget+0x210/0x370 [ 2410.127128] ? find_held_lock+0x35/0x130 [ 2410.127135] ? __fget+0x210/0x370 [ 2410.127147] ? lock_downgrade+0x740/0x740 [ 2410.127161] ? __fget+0x237/0x370 [ 2410.127175] ? __fget_light+0x172/0x1f0 [ 2410.127184] ? __fdget+0x1b/0x20 [ 2410.127221] ? sockfd_lookup_light+0xb4/0x160 [ 2410.127233] __sys_sendmsg+0xb9/0x140 [ 2410.213643] ? SyS_shutdown+0x170/0x170 [ 2410.217646] SyS_sendmsg+0x2d/0x50 [ 2410.221201] ? __sys_sendmsg+0x140/0x140 [ 2410.225276] do_syscall_64+0x1e8/0x640 [ 2410.229173] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2410.234038] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2410.239322] RIP: 0033:0x45c449 [ 2410.242518] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2410.250246] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2410.257552] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2410.264946] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 21:05:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) [ 2410.272577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2410.279943] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000004 21:05:26 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:28 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:28 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:28 executing program 1 (fault-call:1 fault-nth:5): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) 21:05:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:28 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:28 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) [ 2413.013786] FAULT_INJECTION: forcing a failure. [ 2413.013786] name failslab, interval 1, probability 0, space 0, times 0 [ 2413.076122] CPU: 0 PID: 25814 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2413.084078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2413.093742] Call Trace: [ 2413.096571] dump_stack+0x142/0x197 [ 2413.100237] should_fail.cold+0x10f/0x159 [ 2413.104416] should_failslab+0xdb/0x130 [ 2413.108415] __kmalloc+0x2f0/0x7a0 [ 2413.111978] ? tcf_idr_create+0x97/0x7d0 [ 2413.116169] tcf_idr_create+0x97/0x7d0 [ 2413.120403] ? tca_action_flush.isra.0+0x7a0/0x7a0 21:05:29 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) 21:05:29 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000004c0)={0x3, 0x1, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) [ 2413.125353] ? _raw_spin_unlock_bh+0x31/0x40 [ 2413.129779] tcf_pedit_init+0x723/0xff0 [ 2413.133769] ? tc_lookup_action_n+0xb2/0xd0 [ 2413.138115] ? tcf_pedit_cleanup+0x80/0x80 [ 2413.142370] ? lock_downgrade+0x740/0x740 [ 2413.146934] ? rcu_read_lock_sched_held+0x110/0x130 [ 2413.151980] ? _raw_read_unlock+0x2d/0x50 [ 2413.156152] tcf_action_init_1+0x53c/0xaa0 [ 2413.160416] ? tcf_action_dump_old+0x80/0x80 [ 2413.164965] ? lock_downgrade+0x740/0x740 [ 2413.169144] ? nla_parse+0x186/0x240 21:05:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) [ 2413.172991] tcf_action_init+0x2ab/0x480 [ 2413.177077] ? tcf_action_init_1+0xaa0/0xaa0 [ 2413.181529] ? memset+0x32/0x40 [ 2413.184831] ? nla_parse+0x186/0x240 [ 2413.188578] tc_ctl_action+0x30a/0x548 [ 2413.192500] ? tca_action_gd+0x840/0x840 [ 2413.196595] ? tca_action_gd+0x840/0x840 [ 2413.201026] rtnetlink_rcv_msg+0x3da/0xb70 [ 2413.205452] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2413.212321] ? netlink_deliver_tap+0x93/0x8f0 [ 2413.216950] netlink_rcv_skb+0x14f/0x3c0 [ 2413.221986] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2413.226680] ? lock_downgrade+0x740/0x740 [ 2413.231914] ? netlink_ack+0x9a0/0x9a0 [ 2413.236863] ? netlink_deliver_tap+0xba/0x8f0 [ 2413.241382] rtnetlink_rcv+0x1d/0x30 [ 2413.245237] netlink_unicast+0x44d/0x650 [ 2413.249328] ? netlink_attachskb+0x6a0/0x6a0 [ 2413.253853] ? security_netlink_send+0x81/0xb0 [ 2413.258744] netlink_sendmsg+0x7c4/0xc60 [ 2413.262941] ? netlink_unicast+0x650/0x650 [ 2413.267207] ? security_socket_sendmsg+0x89/0xb0 [ 2413.271996] ? netlink_unicast+0x650/0x650 21:05:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) [ 2413.276253] sock_sendmsg+0xce/0x110 [ 2413.279981] ___sys_sendmsg+0x70a/0x840 [ 2413.283980] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2413.288763] ? __fget+0x210/0x370 [ 2413.292234] ? find_held_lock+0x35/0x130 [ 2413.296609] ? __fget+0x210/0x370 [ 2413.300346] ? lock_downgrade+0x740/0x740 [ 2413.304520] ? __fget+0x237/0x370 [ 2413.308007] ? __fget_light+0x172/0x1f0 [ 2413.311993] ? __fdget+0x1b/0x20 [ 2413.315374] ? sockfd_lookup_light+0xb4/0x160 [ 2413.319893] __sys_sendmsg+0xb9/0x140 21:05:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) [ 2413.323714] ? SyS_shutdown+0x170/0x170 [ 2413.327720] SyS_sendmsg+0x2d/0x50 [ 2413.331277] ? __sys_sendmsg+0x140/0x140 [ 2413.335692] do_syscall_64+0x1e8/0x640 [ 2413.339602] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2413.344465] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2413.349665] RIP: 0033:0x45c449 [ 2413.352868] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2413.360946] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2413.368251] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2413.375790] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2413.383071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2413.390462] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000005 21:05:31 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:31 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x6, 0x19, 0x169, &(0x7f00000000c0)}) 21:05:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:31 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000280)=r2) 21:05:31 executing program 1 (fault-call:1 fault-nth:6): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x19, 0x169, &(0x7f00000000c0)}) [ 2416.107627] FAULT_INJECTION: forcing a failure. [ 2416.107627] name failslab, interval 1, probability 0, space 0, times 0 21:05:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x169, &(0x7f00000000c0)}) [ 2416.160231] CPU: 0 PID: 25858 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2416.168165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2416.177560] Call Trace: [ 2416.177582] dump_stack+0x142/0x197 [ 2416.177599] should_fail.cold+0x10f/0x159 [ 2416.189166] should_failslab+0xdb/0x130 [ 2416.193157] __kmalloc+0x2f0/0x7a0 [ 2416.196710] ? tca_action_flush.isra.0+0x7a0/0x7a0 [ 2416.203416] ? _raw_spin_unlock_bh+0x31/0x40 21:05:32 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2416.207842] ? tcf_pedit_init+0x764/0xff0 [ 2416.212002] tcf_pedit_init+0x764/0xff0 [ 2416.215980] ? tc_lookup_action_n+0xb2/0xd0 [ 2416.220693] ? tcf_pedit_cleanup+0x80/0x80 [ 2416.220711] ? lock_downgrade+0x740/0x740 [ 2416.220722] ? rcu_read_lock_sched_held+0x110/0x130 [ 2416.220740] ? _raw_read_unlock+0x2d/0x50 [ 2416.220754] tcf_action_init_1+0x53c/0xaa0 [ 2416.220767] ? tcf_action_dump_old+0x80/0x80 [ 2416.220775] ? lock_downgrade+0x740/0x740 [ 2416.220799] ? nla_parse+0x186/0x240 [ 2416.220812] tcf_action_init+0x2ab/0x480 21:05:32 executing program 1 (fault-call:1 fault-nth:7): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:32 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000280)=r2) [ 2416.220829] ? tcf_action_init_1+0xaa0/0xaa0 21:05:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2416.220861] ? memset+0x32/0x40 [ 2416.220872] ? nla_parse+0x186/0x240 [ 2416.220885] tc_ctl_action+0x30a/0x548 [ 2416.220899] ? tca_action_gd+0x840/0x840 [ 2416.220919] ? tca_action_gd+0x840/0x840 [ 2416.220931] rtnetlink_rcv_msg+0x3da/0xb70 [ 2416.220943] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2416.220955] ? netlink_deliver_tap+0x93/0x8f0 [ 2416.220970] netlink_rcv_skb+0x14f/0x3c0 [ 2416.220980] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2416.220997] ? lock_downgrade+0x740/0x740 [ 2416.221006] ? netlink_ack+0x9a0/0x9a0 [ 2416.221017] ? netlink_deliver_tap+0xba/0x8f0 [ 2416.221031] rtnetlink_rcv+0x1d/0x30 [ 2416.221041] netlink_unicast+0x44d/0x650 [ 2416.221059] ? netlink_attachskb+0x6a0/0x6a0 [ 2416.221073] ? security_netlink_send+0x81/0xb0 [ 2416.221084] netlink_sendmsg+0x7c4/0xc60 [ 2416.221099] ? netlink_unicast+0x650/0x650 [ 2416.221113] ? security_socket_sendmsg+0x89/0xb0 [ 2416.221122] ? netlink_unicast+0x650/0x650 [ 2416.221132] sock_sendmsg+0xce/0x110 [ 2416.221141] ___sys_sendmsg+0x70a/0x840 [ 2416.221150] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2416.221159] ? __fget+0x210/0x370 [ 2416.221169] ? find_held_lock+0x35/0x130 [ 2416.221180] ? __fget+0x210/0x370 [ 2416.221196] ? lock_downgrade+0x740/0x740 [ 2416.221209] ? __fget+0x237/0x370 [ 2416.221221] ? __fget_light+0x172/0x1f0 [ 2416.221229] ? __fdget+0x1b/0x20 [ 2416.221242] ? sockfd_lookup_light+0xb4/0x160 [ 2416.221254] __sys_sendmsg+0xb9/0x140 [ 2416.221270] ? SyS_shutdown+0x170/0x170 [ 2416.221294] SyS_sendmsg+0x2d/0x50 [ 2416.221303] ? __sys_sendmsg+0x140/0x140 [ 2416.221315] do_syscall_64+0x1e8/0x640 [ 2416.221325] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2416.221341] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2416.221349] RIP: 0033:0x45c449 [ 2416.221355] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2416.221366] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2416.221371] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2416.221377] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2416.221383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2416.221389] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000006 [ 2416.454212] FAULT_INJECTION: forcing a failure. [ 2416.454212] name failslab, interval 1, probability 0, space 0, times 0 [ 2416.454225] CPU: 1 PID: 25889 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2416.454231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2416.454235] Call Trace: [ 2416.454251] dump_stack+0x142/0x197 [ 2416.454268] should_fail.cold+0x10f/0x159 [ 2416.454284] should_failslab+0xdb/0x130 [ 2416.454295] kmem_cache_alloc_trace+0x2e9/0x790 [ 2416.454305] ? memcpy+0x46/0x50 [ 2416.454322] ? nla_strlcpy+0xd3/0x110 [ 2416.454340] tcf_action_init_1+0x3f0/0xaa0 [ 2416.454353] ? tcf_action_dump_old+0x80/0x80 [ 2416.454366] ? lock_downgrade+0x740/0x740 [ 2416.454387] ? nla_parse+0x186/0x240 [ 2416.454401] tcf_action_init+0x2ab/0x480 [ 2416.454418] ? tcf_action_init_1+0xaa0/0xaa0 [ 2416.454447] ? memset+0x32/0x40 [ 2416.454458] ? nla_parse+0x186/0x240 [ 2416.454471] tc_ctl_action+0x30a/0x548 [ 2416.454485] ? tca_action_gd+0x840/0x840 [ 2416.454506] ? tca_action_gd+0x840/0x840 [ 2416.454518] rtnetlink_rcv_msg+0x3da/0xb70 [ 2416.454532] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2416.454545] ? netlink_deliver_tap+0x93/0x8f0 [ 2416.454561] netlink_rcv_skb+0x14f/0x3c0 [ 2416.454573] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2416.454584] ? lock_downgrade+0x740/0x740 [ 2416.454593] ? netlink_ack+0x9a0/0x9a0 [ 2416.454607] ? netlink_deliver_tap+0xba/0x8f0 [ 2416.454622] rtnetlink_rcv+0x1d/0x30 [ 2416.454644] netlink_unicast+0x44d/0x650 [ 2416.454760] ? netlink_attachskb+0x6a0/0x6a0 [ 2416.454799] ? security_netlink_send+0x81/0xb0 [ 2416.454814] netlink_sendmsg+0x7c4/0xc60 [ 2416.454829] ? netlink_unicast+0x650/0x650 [ 2416.454842] ? security_socket_sendmsg+0x89/0xb0 [ 2416.454853] ? netlink_unicast+0x650/0x650 [ 2416.454864] sock_sendmsg+0xce/0x110 [ 2416.454873] ___sys_sendmsg+0x70a/0x840 [ 2416.454886] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2416.454901] ? __fget+0x210/0x370 [ 2416.454912] ? find_held_lock+0x35/0x130 [ 2416.454921] ? __fget+0x210/0x370 [ 2416.454935] ? lock_downgrade+0x740/0x740 [ 2416.454945] ? __fget+0x237/0x370 [ 2416.454956] ? __fget_light+0x172/0x1f0 [ 2416.454964] ? __fdget+0x1b/0x20 [ 2416.454974] ? sockfd_lookup_light+0xb4/0x160 [ 2416.454983] __sys_sendmsg+0xb9/0x140 [ 2416.454992] ? SyS_shutdown+0x170/0x170 [ 2416.455024] SyS_sendmsg+0x2d/0x50 [ 2416.455036] ? __sys_sendmsg+0x140/0x140 [ 2416.455047] do_syscall_64+0x1e8/0x640 [ 2416.455056] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2416.455075] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2416.455083] RIP: 0033:0x45c449 [ 2416.455088] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2416.455099] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2416.455105] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2416.455114] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2416.455122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2416.455130] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000007 21:05:35 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:35 executing program 1 (fault-call:1 fault-nth:8): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:35 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:35 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000280)=r2) 21:05:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) 21:05:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:05:35 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, 0x0) [ 2419.204520] FAULT_INJECTION: forcing a failure. [ 2419.204520] name failslab, interval 1, probability 0, space 0, times 0 [ 2419.259014] CPU: 1 PID: 25914 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2419.267063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2419.276437] Call Trace: [ 2419.279062] dump_stack+0x142/0x197 [ 2419.282723] should_fail.cold+0x10f/0x159 [ 2419.287067] should_failslab+0xdb/0x130 [ 2419.287086] kmem_cache_alloc_node_trace+0x280/0x770 [ 2419.296302] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2419.301778] __kmalloc_node_track_caller+0x3d/0x80 [ 2419.306743] __kmalloc_reserve.isra.0+0x40/0xe0 [ 2419.311810] __alloc_skb+0xcf/0x500 [ 2419.315465] ? skb_trim+0x180/0x180 [ 2419.319109] ? nla_parse+0x186/0x240 [ 2419.322946] tc_ctl_action+0x387/0x548 [ 2419.326859] ? tca_action_gd+0x840/0x840 [ 2419.330947] ? tca_action_gd+0x840/0x840 [ 2419.335022] rtnetlink_rcv_msg+0x3da/0xb70 [ 2419.339274] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2419.343873] ? netlink_deliver_tap+0x93/0x8f0 [ 2419.348408] netlink_rcv_skb+0x14f/0x3c0 [ 2419.352488] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2419.357101] ? lock_downgrade+0x740/0x740 [ 2419.361262] ? netlink_ack+0x9a0/0x9a0 [ 2419.365161] ? netlink_deliver_tap+0xba/0x8f0 [ 2419.369668] rtnetlink_rcv+0x1d/0x30 [ 2419.373913] netlink_unicast+0x44d/0x650 [ 2419.378155] ? netlink_attachskb+0x6a0/0x6a0 [ 2419.382603] ? security_netlink_send+0x81/0xb0 [ 2419.387214] netlink_sendmsg+0x7c4/0xc60 [ 2419.391316] ? netlink_unicast+0x650/0x650 [ 2419.395879] ? security_socket_sendmsg+0x89/0xb0 [ 2419.400659] ? netlink_unicast+0x650/0x650 [ 2419.405202] sock_sendmsg+0xce/0x110 [ 2419.409260] ___sys_sendmsg+0x70a/0x840 [ 2419.413261] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2419.418043] ? __fget+0x210/0x370 [ 2419.421524] ? find_held_lock+0x35/0x130 [ 2419.425608] ? __fget+0x210/0x370 [ 2419.430620] ? lock_downgrade+0x740/0x740 [ 2419.434824] ? __fget+0x237/0x370 [ 2419.438313] ? __fget_light+0x172/0x1f0 [ 2419.442310] ? __fdget+0x1b/0x20 [ 2419.445829] ? sockfd_lookup_light+0xb4/0x160 [ 2419.450649] __sys_sendmsg+0xb9/0x140 [ 2419.455205] ? SyS_shutdown+0x170/0x170 [ 2419.459255] SyS_sendmsg+0x2d/0x50 [ 2419.462831] ? __sys_sendmsg+0x140/0x140 [ 2419.467041] do_syscall_64+0x1e8/0x640 [ 2419.471284] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2419.476154] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2419.482133] RIP: 0033:0x45c449 [ 2419.485327] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2419.493165] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2419.500741] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 21:05:35 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2419.508049] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2419.516287] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2419.523640] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000008 21:05:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:35 executing program 1 (fault-call:1 fault-nth:9): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) [ 2419.778817] FAULT_INJECTION: forcing a failure. [ 2419.778817] name failslab, interval 1, probability 0, space 0, times 0 [ 2419.796348] CPU: 1 PID: 25952 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2419.804292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2419.813979] Call Trace: [ 2419.816810] dump_stack+0x142/0x197 [ 2419.820467] should_fail.cold+0x10f/0x159 [ 2419.824640] should_failslab+0xdb/0x130 [ 2419.828629] __kmalloc+0x71/0x7a0 [ 2419.832111] ? gnet_stats_finish_copy+0x1dd/0x620 [ 2419.837393] ? rcu_read_lock_sched_held+0x110/0x130 [ 2419.842513] ? kfree+0x20a/0x270 [ 2419.845895] ? tcf_pedit_dump+0x13d/0xc48 [ 2419.850190] tcf_pedit_dump+0x13d/0xc48 [ 2419.854365] ? tcf_action_copy_stats+0xb7/0x2b0 [ 2419.859238] ? pedit_exit_net+0x290/0x290 [ 2419.863398] ? __nla_reserve+0xa3/0xc0 [ 2419.867292] ? memcpy+0x46/0x50 [ 2419.870793] ? __nla_put+0x37/0x40 [ 2419.874767] ? nla_put+0xf8/0x130 [ 2419.878600] tcf_action_dump_1+0x254/0x430 [ 2419.882862] tcf_action_dump+0xbd/0x2e0 [ 2419.886853] ? __nla_put+0x37/0x40 [ 2419.890420] tca_get_fill.constprop.0+0x27d/0x4d0 [ 2419.895301] tc_ctl_action+0x41c/0x548 [ 2419.899208] ? tca_action_gd+0x840/0x840 [ 2419.903313] ? tca_action_gd+0x840/0x840 [ 2419.907388] rtnetlink_rcv_msg+0x3da/0xb70 [ 2419.911643] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2419.916252] ? netlink_deliver_tap+0x93/0x8f0 [ 2419.920775] netlink_rcv_skb+0x14f/0x3c0 [ 2419.924852] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2419.929606] ? lock_downgrade+0x740/0x740 [ 2419.933884] ? netlink_ack+0x9a0/0x9a0 [ 2419.937786] ? netlink_deliver_tap+0xba/0x8f0 [ 2419.942298] rtnetlink_rcv+0x1d/0x30 [ 2419.946047] netlink_unicast+0x44d/0x650 [ 2419.950125] ? netlink_attachskb+0x6a0/0x6a0 [ 2419.954544] ? security_netlink_send+0x81/0xb0 [ 2419.959135] netlink_sendmsg+0x7c4/0xc60 [ 2419.963210] ? netlink_unicast+0x650/0x650 [ 2419.967467] ? security_socket_sendmsg+0x89/0xb0 [ 2419.972239] ? netlink_unicast+0x650/0x650 [ 2419.976496] sock_sendmsg+0xce/0x110 [ 2419.980221] ___sys_sendmsg+0x70a/0x840 [ 2419.984209] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2419.988974] ? __fget+0x210/0x370 [ 2419.992609] ? find_held_lock+0x35/0x130 [ 2419.996677] ? __fget+0x210/0x370 [ 2420.000148] ? lock_downgrade+0x740/0x740 [ 2420.004304] ? __fget+0x237/0x370 [ 2420.007766] ? __fget_light+0x172/0x1f0 [ 2420.011776] ? __fdget+0x1b/0x20 [ 2420.015196] ? sockfd_lookup_light+0xb4/0x160 [ 2420.019705] __sys_sendmsg+0xb9/0x140 [ 2420.023531] ? SyS_shutdown+0x170/0x170 [ 2420.027532] SyS_sendmsg+0x2d/0x50 [ 2420.031079] ? __sys_sendmsg+0x140/0x140 [ 2420.035267] do_syscall_64+0x1e8/0x640 [ 2420.039183] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2420.044065] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2420.049263] RIP: 0033:0x45c449 [ 2420.052459] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2420.060873] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2420.068150] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2420.075437] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2420.082722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2420.090082] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000009 21:05:38 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:38 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:38 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, 0x0) 21:05:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:38 executing program 1 (fault-call:1 fault-nth:10): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) [ 2422.328220] FAULT_INJECTION: forcing a failure. [ 2422.328220] name failslab, interval 1, probability 0, space 0, times 0 [ 2422.367749] CPU: 1 PID: 25965 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2422.376219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2422.386558] Call Trace: [ 2422.389166] dump_stack+0x142/0x197 [ 2422.393444] should_fail.cold+0x10f/0x159 [ 2422.399106] should_failslab+0xdb/0x130 [ 2422.403990] kmem_cache_alloc+0x2d7/0x780 [ 2422.408606] ? pedit_exit_net+0x290/0x290 [ 2422.413732] ? __nla_reserve+0xa3/0xc0 [ 2422.417726] ? memcpy+0x46/0x50 [ 2422.421221] skb_clone+0x129/0x320 [ 2422.425736] netlink_trim+0x18d/0x230 [ 2422.429552] netlink_broadcast_filtered+0x5c/0x9e0 [ 2422.434510] ? tcf_action_dump+0x1ce/0x2e0 [ 2422.438768] ? __nla_put+0x37/0x40 [ 2422.442457] netlink_broadcast+0x3a/0x50 [ 2422.447000] rtnetlink_send+0xa1/0x100 [ 2422.450933] tc_ctl_action+0x483/0x548 [ 2422.454838] ? tca_action_gd+0x840/0x840 [ 2422.459036] ? tca_action_gd+0x840/0x840 [ 2422.463145] rtnetlink_rcv_msg+0x3da/0xb70 [ 2422.467402] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2422.472009] ? netlink_deliver_tap+0x93/0x8f0 [ 2422.476531] netlink_rcv_skb+0x14f/0x3c0 [ 2422.480709] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2422.485482] ? lock_downgrade+0x740/0x740 [ 2422.489654] ? netlink_ack+0x9a0/0x9a0 [ 2422.493857] ? netlink_deliver_tap+0xba/0x8f0 [ 2422.498377] rtnetlink_rcv+0x1d/0x30 [ 2422.502119] netlink_unicast+0x44d/0x650 [ 2422.506347] ? netlink_attachskb+0x6a0/0x6a0 [ 2422.511245] ? security_netlink_send+0x81/0xb0 [ 2422.515849] netlink_sendmsg+0x7c4/0xc60 [ 2422.519955] ? netlink_unicast+0x650/0x650 [ 2422.524218] ? security_socket_sendmsg+0x89/0xb0 [ 2422.529599] ? netlink_unicast+0x650/0x650 [ 2422.533851] sock_sendmsg+0xce/0x110 [ 2422.537586] ___sys_sendmsg+0x70a/0x840 [ 2422.541578] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2422.546355] ? __fget+0x210/0x370 [ 2422.549830] ? find_held_lock+0x35/0x130 [ 2422.554081] ? __fget+0x210/0x370 [ 2422.557564] ? lock_downgrade+0x740/0x740 [ 2422.561752] ? __fget+0x237/0x370 [ 2422.565224] ? __fget_light+0x172/0x1f0 [ 2422.569208] ? __fdget+0x1b/0x20 [ 2422.572599] ? sockfd_lookup_light+0xb4/0x160 [ 2422.577200] __sys_sendmsg+0xb9/0x140 [ 2422.581018] ? SyS_shutdown+0x170/0x170 [ 2422.585029] SyS_sendmsg+0x2d/0x50 [ 2422.588591] ? __sys_sendmsg+0x140/0x140 [ 2422.592967] do_syscall_64+0x1e8/0x640 [ 2422.596887] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2422.601748] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2422.606949] RIP: 0033:0x45c449 [ 2422.610359] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2422.618555] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2422.626107] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2422.633396] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2422.640681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2422.647968] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 000000000000000a 21:05:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:39 executing program 1 (fault-call:1 fault-nth:11): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:39 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:39 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:05:39 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, 0x0) 21:05:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2423.356676] FAULT_INJECTION: forcing a failure. [ 2423.356676] name failslab, interval 1, probability 0, space 0, times 0 [ 2423.410999] CPU: 1 PID: 26001 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2423.419043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2423.428409] Call Trace: [ 2423.431021] dump_stack+0x142/0x197 [ 2423.434766] should_fail.cold+0x10f/0x159 [ 2423.438973] should_failslab+0xdb/0x130 [ 2423.442979] __kmalloc+0x71/0x7a0 [ 2423.446610] ? gnet_stats_finish_copy+0x1dd/0x620 [ 2423.451474] ? rcu_read_lock_sched_held+0x110/0x130 [ 2423.456508] ? kfree+0x20a/0x270 [ 2423.459890] ? tcf_pedit_dump+0x13d/0xc48 [ 2423.464081] tcf_pedit_dump+0x13d/0xc48 [ 2423.468078] ? tcf_action_copy_stats+0xb7/0x2b0 [ 2423.473041] ? pedit_exit_net+0x290/0x290 [ 2423.477388] ? __nla_reserve+0xa3/0xc0 [ 2423.481299] ? memcpy+0x46/0x50 [ 2423.484614] ? __nla_put+0x37/0x40 [ 2423.488182] ? nla_put+0xf8/0x130 [ 2423.491730] tcf_action_dump_1+0x254/0x430 [ 2423.496505] tcf_action_dump+0xbd/0x2e0 [ 2423.500497] ? __nla_put+0x37/0x40 [ 2423.504063] tca_get_fill.constprop.0+0x27d/0x4d0 [ 2423.508929] tc_ctl_action+0x41c/0x548 [ 2423.513133] ? tca_action_gd+0x840/0x840 [ 2423.517259] ? tca_action_gd+0x840/0x840 [ 2423.521400] rtnetlink_rcv_msg+0x3da/0xb70 [ 2423.525674] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2423.530404] ? netlink_deliver_tap+0x93/0x8f0 [ 2423.534942] netlink_rcv_skb+0x14f/0x3c0 [ 2423.539029] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2423.543773] ? lock_downgrade+0x740/0x740 [ 2423.548118] ? netlink_ack+0x9a0/0x9a0 [ 2423.552428] ? netlink_deliver_tap+0xba/0x8f0 [ 2423.557578] rtnetlink_rcv+0x1d/0x30 [ 2423.561656] netlink_unicast+0x44d/0x650 [ 2423.565917] ? netlink_attachskb+0x6a0/0x6a0 [ 2423.570900] ? security_netlink_send+0x81/0xb0 [ 2423.575827] netlink_sendmsg+0x7c4/0xc60 [ 2423.580294] ? netlink_unicast+0x650/0x650 [ 2423.584558] ? security_socket_sendmsg+0x89/0xb0 [ 2423.589329] ? netlink_unicast+0x650/0x650 [ 2423.593962] sock_sendmsg+0xce/0x110 [ 2423.597702] ___sys_sendmsg+0x70a/0x840 [ 2423.601707] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2423.606482] ? __fget+0x210/0x370 [ 2423.609961] ? find_held_lock+0x35/0x130 [ 2423.614041] ? __fget+0x210/0x370 [ 2423.620120] ? lock_downgrade+0x740/0x740 [ 2423.624498] ? __fget+0x237/0x370 [ 2423.627980] ? __fget_light+0x172/0x1f0 [ 2423.631980] ? __fdget+0x1b/0x20 [ 2423.635372] ? sockfd_lookup_light+0xb4/0x160 [ 2423.639895] __sys_sendmsg+0xb9/0x140 [ 2423.643766] ? SyS_shutdown+0x170/0x170 [ 2423.647907] SyS_sendmsg+0x2d/0x50 [ 2423.651458] ? __sys_sendmsg+0x140/0x140 [ 2423.655539] do_syscall_64+0x1e8/0x640 [ 2423.659439] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2423.664309] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2423.669510] RIP: 0033:0x45c449 [ 2423.672712] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2423.680444] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2423.687734] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2423.695555] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2423.702844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2423.710136] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 000000000000000b 21:05:41 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:41 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x9, 0xff, 0x46, 0x12d3}, {0x2ed, 0x2, 0x40, 0x4}, {0x7, 0x8, 0x7, 0x3}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000280)={0x4, 0xcfd5, 0x3ff}, 0xc) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000100)={0x8, 0x7f, 0x9}) r3 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) keyctl$link(0x8, r3, r4) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000140)={0x0, 0x31, "e041631ded47d7de3b2bd0ddcf640459827bb7a2530999feddfbd04c98e5174f13ef37d6afaec3b62e4f231c4ad3db50a3"}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r7, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r8, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x200}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000001}, 0x4004) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x16, 0x8000004, 0x200004a, 0x0}) 21:05:41 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)) 21:05:41 executing program 1 (fault-call:1 fault-nth:12): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2425.446321] FAULT_INJECTION: forcing a failure. [ 2425.446321] name failslab, interval 1, probability 0, space 0, times 0 [ 2425.485135] CPU: 1 PID: 26015 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2425.493210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2425.502587] Call Trace: [ 2425.505291] dump_stack+0x142/0x197 [ 2425.509156] should_fail.cold+0x10f/0x159 [ 2425.513323] should_failslab+0xdb/0x130 [ 2425.517309] kmem_cache_alloc_node_trace+0x5a/0x770 [ 2425.522347] ? save_trace+0x290/0x290 [ 2425.526202] ? debug_check_no_obj_freed+0x2aa/0x7b7 [ 2425.526218] __kmalloc_node_track_caller+0x3d/0x80 [ 2425.536205] __kmalloc_reserve.isra.0+0x40/0xe0 [ 2425.540897] pskb_expand_head+0x116/0xc10 [ 2425.545317] ? kmem_cache_free+0x244/0x2b0 [ 2425.549608] ? consume_skb+0xbc/0x340 [ 2425.553960] netlink_trim+0x1c1/0x230 [ 2425.557793] netlink_unicast+0x93/0x650 [ 2425.561789] ? __nla_put+0x37/0x40 [ 2425.565463] ? netlink_attachskb+0x6a0/0x6a0 [ 2425.569989] ? netlink_broadcast+0x3a/0x50 [ 2425.574250] rtnetlink_send+0xb4/0x100 [ 2425.578160] tc_ctl_action+0x483/0x548 [ 2425.582074] ? tca_action_gd+0x840/0x840 [ 2425.586184] ? tca_action_gd+0x840/0x840 [ 2425.590261] rtnetlink_rcv_msg+0x3da/0xb70 [ 2425.594534] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2425.599157] ? netlink_deliver_tap+0x93/0x8f0 [ 2425.603796] netlink_rcv_skb+0x14f/0x3c0 [ 2425.607985] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2425.612857] ? lock_downgrade+0x740/0x740 [ 2425.617028] ? netlink_ack+0x9a0/0x9a0 [ 2425.620944] ? netlink_deliver_tap+0xba/0x8f0 [ 2425.625463] rtnetlink_rcv+0x1d/0x30 [ 2425.629570] netlink_unicast+0x44d/0x650 [ 2425.633808] ? netlink_attachskb+0x6a0/0x6a0 [ 2425.638239] ? security_netlink_send+0x81/0xb0 [ 2425.642850] netlink_sendmsg+0x7c4/0xc60 [ 2425.646940] ? netlink_unicast+0x650/0x650 [ 2425.651215] ? security_socket_sendmsg+0x89/0xb0 [ 2425.656480] ? netlink_unicast+0x650/0x650 [ 2425.661368] sock_sendmsg+0xce/0x110 [ 2425.665134] ___sys_sendmsg+0x70a/0x840 [ 2425.669222] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2425.674002] ? __fget+0x210/0x370 [ 2425.677476] ? find_held_lock+0x35/0x130 [ 2425.681597] ? __fget+0x210/0x370 [ 2425.685085] ? lock_downgrade+0x740/0x740 [ 2425.689261] ? __fget+0x237/0x370 [ 2425.692743] ? __fget_light+0x172/0x1f0 [ 2425.696749] ? __fdget+0x1b/0x20 [ 2425.700138] ? sockfd_lookup_light+0xb4/0x160 [ 2425.704650] __sys_sendmsg+0xb9/0x140 [ 2425.708480] ? SyS_shutdown+0x170/0x170 [ 2425.712582] SyS_sendmsg+0x2d/0x50 [ 2425.716388] ? __sys_sendmsg+0x140/0x140 [ 2425.720478] do_syscall_64+0x1e8/0x640 [ 2425.724515] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2425.729486] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2425.734710] RIP: 0033:0x45c449 [ 2425.737919] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 21:05:41 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)) 21:05:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2425.745651] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2425.753144] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2425.760435] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2425.767728] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2425.775021] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 000000000000000c 21:05:41 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:41 executing program 1 (fault-call:1 fault-nth:13): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000040)) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) write$selinux_validatetrans(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x5c) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000080)="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") 21:05:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x15, 0x16, 0x151, &(0x7f0000000000)="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"}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0xa8000, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r2, &(0x7f0000000480)='net/psched\x00') ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2425.985419] FAULT_INJECTION: forcing a failure. [ 2425.985419] name failslab, interval 1, probability 0, space 0, times 0 [ 2426.021078] CPU: 1 PID: 26044 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2426.029023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2426.038695] Call Trace: [ 2426.041311] dump_stack+0x142/0x197 [ 2426.044975] should_fail.cold+0x10f/0x159 [ 2426.049413] should_failslab+0xdb/0x130 [ 2426.053610] kmem_cache_alloc+0x47/0x780 [ 2426.058345] ? lock_acquire+0x16f/0x430 [ 2426.062333] ? check_preemption_disabled+0x3c/0x250 [ 2426.067385] skb_clone+0x129/0x320 [ 2426.070988] netlink_deliver_tap+0x681/0x8f0 [ 2426.075431] ? sock_ops_is_valid_access+0x70/0x70 [ 2426.080453] __netlink_sendskb+0x49/0xa0 [ 2426.084534] netlink_unicast+0x524/0x650 [ 2426.088757] ? netlink_attachskb+0x6a0/0x6a0 [ 2426.093433] ? netlink_broadcast+0x3a/0x50 [ 2426.097704] rtnetlink_send+0xb4/0x100 [ 2426.102142] tc_ctl_action+0x483/0x548 [ 2426.106064] ? tca_action_gd+0x840/0x840 [ 2426.110170] ? tca_action_gd+0x840/0x840 [ 2426.114262] rtnetlink_rcv_msg+0x3da/0xb70 [ 2426.118531] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2426.123282] ? netlink_deliver_tap+0x93/0x8f0 [ 2426.127971] netlink_rcv_skb+0x14f/0x3c0 [ 2426.132057] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2426.136667] ? lock_downgrade+0x740/0x740 [ 2426.140848] ? netlink_ack+0x9a0/0x9a0 [ 2426.144757] ? netlink_deliver_tap+0xba/0x8f0 [ 2426.149375] rtnetlink_rcv+0x1d/0x30 [ 2426.153224] netlink_unicast+0x44d/0x650 [ 2426.157313] ? netlink_attachskb+0x6a0/0x6a0 [ 2426.162180] ? security_netlink_send+0x81/0xb0 [ 2426.167228] netlink_sendmsg+0x7c4/0xc60 [ 2426.171529] ? netlink_unicast+0x650/0x650 [ 2426.175792] ? security_socket_sendmsg+0x89/0xb0 [ 2426.180581] ? netlink_unicast+0x650/0x650 [ 2426.184960] sock_sendmsg+0xce/0x110 [ 2426.188700] ___sys_sendmsg+0x70a/0x840 [ 2426.192747] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2426.198416] ? __fget+0x210/0x370 [ 2426.198432] ? find_held_lock+0x35/0x130 [ 2426.198444] ? __fget+0x210/0x370 [ 2426.198464] ? lock_downgrade+0x740/0x740 21:05:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:42 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:42 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)) 21:05:42 executing program 2: r0 = gettid() r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:42 executing program 1 (fault-call:1 fault-nth:14): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) [ 2426.198502] ? __fget+0x237/0x370 [ 2426.198520] ? __fget_light+0x172/0x1f0 21:05:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2426.198533] ? __fdget+0x1b/0x20 [ 2426.198549] ? sockfd_lookup_light+0xb4/0x160 [ 2426.198563] __sys_sendmsg+0xb9/0x140 [ 2426.198574] ? SyS_shutdown+0x170/0x170 [ 2426.198603] SyS_sendmsg+0x2d/0x50 [ 2426.198612] ? __sys_sendmsg+0x140/0x140 [ 2426.198625] do_syscall_64+0x1e8/0x640 [ 2426.198634] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2426.198650] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2426.198659] RIP: 0033:0x45c449 [ 2426.198664] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2426.198676] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2426.198682] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2426.198688] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2426.198694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2426.198699] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 000000000000000d [ 2426.445382] FAULT_INJECTION: forcing a failure. [ 2426.445382] name failslab, interval 1, probability 0, space 0, times 0 [ 2426.445446] CPU: 0 PID: 26068 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2426.445453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2426.445456] Call Trace: [ 2426.445472] dump_stack+0x142/0x197 [ 2426.445489] should_fail.cold+0x10f/0x159 [ 2426.445499] ? depot_save_stack+0x11c/0x410 [ 2426.445517] should_failslab+0xdb/0x130 [ 2426.445530] kmem_cache_alloc+0x47/0x780 [ 2426.445545] ? lock_acquire+0x16f/0x430 [ 2426.445559] ? check_preemption_disabled+0x3c/0x250 [ 2426.445572] skb_clone+0x129/0x320 [ 2426.445586] dev_queue_xmit_nit+0x2da/0x940 [ 2426.445605] dev_hard_start_xmit+0xa7/0x8b0 [ 2426.445613] ? assoc_array_gc+0x11a0/0x11d0 [ 2426.445627] __dev_queue_xmit+0x1d95/0x25e0 [ 2426.445643] ? netdev_pick_tx+0x300/0x300 [ 2426.445663] ? memcpy+0x46/0x50 [ 2426.445676] ? __copy_skb_header+0x2be/0x3e0 [ 2426.445688] ? __skb_clone+0x271/0x800 [ 2426.445700] dev_queue_xmit+0x18/0x20 [ 2426.445708] ? dev_queue_xmit+0x18/0x20 [ 2426.445718] netlink_deliver_tap+0x62a/0x8f0 [ 2426.445728] ? sock_ops_is_valid_access+0x70/0x70 [ 2426.445749] __netlink_sendskb+0x49/0xa0 [ 2426.445761] netlink_unicast+0x524/0x650 [ 2426.445775] ? netlink_attachskb+0x6a0/0x6a0 [ 2426.445785] ? netlink_broadcast+0x3a/0x50 [ 2426.445800] rtnetlink_send+0xb4/0x100 [ 2426.445813] tc_ctl_action+0x483/0x548 [ 2426.445825] ? tca_action_gd+0x840/0x840 [ 2426.445844] ? tca_action_gd+0x840/0x840 [ 2426.445855] rtnetlink_rcv_msg+0x3da/0xb70 [ 2426.445869] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2426.445880] ? netlink_deliver_tap+0x93/0x8f0 [ 2426.445895] netlink_rcv_skb+0x14f/0x3c0 [ 2426.445906] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2426.445917] ? lock_downgrade+0x740/0x740 [ 2426.445925] ? netlink_ack+0x9a0/0x9a0 [ 2426.445938] ? netlink_deliver_tap+0xba/0x8f0 [ 2426.445952] rtnetlink_rcv+0x1d/0x30 [ 2426.445962] netlink_unicast+0x44d/0x650 [ 2426.445974] ? netlink_attachskb+0x6a0/0x6a0 [ 2426.445986] ? security_netlink_send+0x81/0xb0 [ 2426.445995] netlink_sendmsg+0x7c4/0xc60 [ 2426.446009] ? netlink_unicast+0x650/0x650 [ 2426.446021] ? security_socket_sendmsg+0x89/0xb0 [ 2426.446030] ? netlink_unicast+0x650/0x650 [ 2426.446038] sock_sendmsg+0xce/0x110 [ 2426.446046] ___sys_sendmsg+0x70a/0x840 [ 2426.446058] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2426.446065] ? __fget+0x210/0x370 [ 2426.446077] ? find_held_lock+0x35/0x130 [ 2426.763246] ? __fget+0x210/0x370 [ 2426.763265] ? lock_downgrade+0x740/0x740 [ 2426.763280] ? __fget+0x237/0x370 [ 2426.763295] ? __fget_light+0x172/0x1f0 [ 2426.763311] ? __fdget+0x1b/0x20 [ 2426.782213] ? sockfd_lookup_light+0xb4/0x160 [ 2426.782227] __sys_sendmsg+0xb9/0x140 [ 2426.782237] ? SyS_shutdown+0x170/0x170 [ 2426.782257] SyS_sendmsg+0x2d/0x50 [ 2426.798209] ? __sys_sendmsg+0x140/0x140 [ 2426.798225] do_syscall_64+0x1e8/0x640 [ 2426.806178] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2426.811047] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2426.816552] RIP: 0033:0x45c449 [ 2426.819755] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 21:05:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x80000001, @loopback, 0xe77}, @in6={0xa, 0x4e21, 0x2, @local, 0x5}, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x7}, @in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}], 0x70) 21:05:42 executing program 2: r0 = gettid() r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2426.827630] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2426.834923] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2426.842232] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2426.849868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2426.857172] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 000000000000000e 21:05:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000040)) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) write$selinux_validatetrans(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="14fa68396e2f6468636c69656e742073797374656d5f753a6f626a6563745f723a6c6f61645f706f6c6963795f657865635f743a7330203030303030303030303030303030303030303036202f7573722f7362696e2f637570736400b5c4be2bae1080ae2510bb0d369bf9265ae3bafbcbfdaae403f75702555ee6183db5f11d44ba432e40f793494a534ed446a01c75e66c9cbf0f7bc599f354a78e2880df0a38e938407fa7939c6c5ae389f65d91c26f011166eaa1853556f989e0e4b1473447b568dfbdc56d64436b0fcfc9a54a333a9226a8f65f53498f03563b6752d0a1c20018d07463505fa412e2ca8796c50e2b5856307f733a90ac541e2055cf8a2cef1d1e8b4029aa"], 0x5c) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000080)="4d16f5951a1ee1d3c2bc9383e9d5ea68b6f880e1aadaa79a2b44943df47782a7b258120adf1f205c2bbb92c69776e0315d3bda25deac13d58168e2361a886bd59e4dad002b78200d62f53767d032ac24bcffb42672430019596faf15db5de130734c0479e1e2eebc1045a6f4036a307d9c150ec38cb765f09168f104cec23df621c45a67f19ce2aa1cf924f5426bd565fa8d1e1b8c2fbd1405ff7bfeed8400d614efa2103ce1ac50f29cd0a606050f4f02040c7aaae914c28fb1c8acd787a4ee486a06f014fde280256d83bd383a4f0d37ab307a7d118f5034d82d322c3102316da2ddd932f7dc52c64f08cfa3cf61560203be366ca7844a6a3ea7f7b87025") 21:05:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x150, 0x0}) 21:05:42 executing program 1 (fault-call:1 fault-nth:15): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:42 executing program 2: r0 = gettid() r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2427.148886] FAULT_INJECTION: forcing a failure. [ 2427.148886] name failslab, interval 1, probability 0, space 0, times 0 21:05:43 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) close(0xffffffffffffffff) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000040)={0x6, 0xb, 0x4, 0x4000000, 0xfffff7c7, {0x77359400}, {0x2, 0x0, 0x20, 0xfc, 0x8, 0x2f, "59d173ed"}, 0x20, 0x3, @userptr=0x9, 0x2, 0x0, r2}) [ 2427.195614] CPU: 0 PID: 26097 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2427.203665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2427.213407] Call Trace: [ 2427.216029] dump_stack+0x142/0x197 [ 2427.219675] should_fail.cold+0x10f/0x159 [ 2427.223855] should_failslab+0xdb/0x130 [ 2427.227859] kmem_cache_alloc_node+0x287/0x780 [ 2427.232476] __alloc_skb+0x9c/0x500 [ 2427.236123] ? skb_trim+0x180/0x180 [ 2427.239934] ? rtnetlink_rcv_msg+0x3fb/0xb70 21:05:43 executing program 4 (fault-call:9 fault-nth:0): r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2427.244382] netlink_ack+0x21c/0x9a0 [ 2427.248247] ? netlink_sendmsg+0xc60/0xc60 [ 2427.252947] netlink_rcv_skb+0x2fc/0x3c0 [ 2427.257139] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2427.261776] ? netlink_ack+0x9a0/0x9a0 [ 2427.261790] ? netlink_deliver_tap+0xba/0x8f0 [ 2427.270202] rtnetlink_rcv+0x1d/0x30 [ 2427.273967] netlink_unicast+0x44d/0x650 [ 2427.278123] ? netlink_attachskb+0x6a0/0x6a0 21:05:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2427.278139] ? security_netlink_send+0x81/0xb0 [ 2427.278151] netlink_sendmsg+0x7c4/0xc60 [ 2427.278166] ? netlink_unicast+0x650/0x650 [ 2427.278180] ? security_socket_sendmsg+0x89/0xb0 21:05:43 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 21:05:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2427.278190] ? netlink_unicast+0x650/0x650 [ 2427.278201] sock_sendmsg+0xce/0x110 [ 2427.278212] ___sys_sendmsg+0x70a/0x840 [ 2427.278224] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2427.278235] ? __fget+0x210/0x370 [ 2427.278247] ? find_held_lock+0x35/0x130 [ 2427.278257] ? __fget+0x210/0x370 [ 2427.278273] ? lock_downgrade+0x740/0x740 [ 2427.278288] ? __fget+0x237/0x370 [ 2427.278303] ? __fget_light+0x172/0x1f0 [ 2427.278314] ? __fdget+0x1b/0x20 21:05:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2427.278326] ? sockfd_lookup_light+0xb4/0x160 [ 2427.278338] __sys_sendmsg+0xb9/0x140 [ 2427.278347] ? SyS_shutdown+0x170/0x170 [ 2427.278371] SyS_sendmsg+0x2d/0x50 [ 2427.278384] ? __sys_sendmsg+0x140/0x140 [ 2427.278438] do_syscall_64+0x1e8/0x640 21:05:43 executing program 4 (fault-call:9 fault-nth:1): r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:43 executing program 1 (fault-call:1 fault-nth:16): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2427.278455] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2427.278473] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2427.278482] RIP: 0033:0x45c449 [ 2427.278488] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2427.278499] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2427.278504] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 21:05:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2427.278510] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2427.278516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2427.278522] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 000000000000000f [ 2427.496979] FAULT_INJECTION: forcing a failure. [ 2427.496979] name failslab, interval 1, probability 0, space 0, times 0 [ 2427.497009] CPU: 1 PID: 26122 Comm: syz-executor.4 Not tainted 4.14.171-syzkaller #0 [ 2427.497015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2427.497019] Call Trace: [ 2427.497034] dump_stack+0x142/0x197 [ 2427.497052] should_fail.cold+0x10f/0x159 [ 2427.497076] should_failslab+0xdb/0x130 [ 2427.497087] kmem_cache_alloc_trace+0x2e9/0x790 [ 2427.497203] fuse_dev_alloc+0x4e/0x320 [ 2427.497217] fuse_dev_ioctl+0x258/0x330 [ 2427.497230] ? fuse_req_init_context.isra.0+0x250/0x250 [ 2427.497241] do_vfs_ioctl+0x7ae/0x1060 [ 2427.497253] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2427.497264] ? lock_downgrade+0x740/0x740 [ 2427.497275] ? ioctl_preallocate+0x1c0/0x1c0 [ 2427.497287] ? __fget+0x237/0x370 [ 2427.497304] ? security_file_ioctl+0x89/0xb0 [ 2427.497317] SyS_ioctl+0x8f/0xc0 [ 2427.497326] ? do_vfs_ioctl+0x1060/0x1060 [ 2427.497340] do_syscall_64+0x1e8/0x640 [ 2427.497349] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2427.497364] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2427.497373] RIP: 0033:0x45c449 [ 2427.497378] RSP: 002b:00007fbdb0b0cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 21:05:43 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:43 executing program 1 (fault-call:1 fault-nth:17): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) [ 2427.497389] RAX: ffffffffffffffda RBX: 00007fbdb0b0d6d4 RCX: 000000000045c449 [ 2427.497395] RDX: 0000000020000280 RSI: 000000008004e500 RDI: 0000000000000003 [ 2427.497401] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2427.497406] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 2427.497412] R13: 0000000000000326 R14: 00000000004c5493 R15: 0000000000000000 [ 2427.709503] FAULT_INJECTION: forcing a failure. [ 2427.709503] name failslab, interval 1, probability 0, space 0, times 0 [ 2427.709519] CPU: 0 PID: 26143 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2427.709526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2427.709531] Call Trace: [ 2427.709549] dump_stack+0x142/0x197 [ 2427.709570] should_fail.cold+0x10f/0x159 [ 2427.709589] should_failslab+0xdb/0x130 [ 2427.709603] kmem_cache_alloc_node_trace+0x280/0x770 [ 2427.709620] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2427.709634] __kmalloc_node_track_caller+0x3d/0x80 [ 2427.709647] __kmalloc_reserve.isra.0+0x40/0xe0 [ 2427.709660] __alloc_skb+0xcf/0x500 [ 2427.709672] ? skb_trim+0x180/0x180 [ 2427.709682] ? rtnetlink_rcv_msg+0x3fb/0xb70 [ 2427.709694] netlink_ack+0x21c/0x9a0 [ 2427.709708] ? netlink_sendmsg+0xc60/0xc60 [ 2427.709722] netlink_rcv_skb+0x2fc/0x3c0 [ 2427.709733] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2427.709744] ? netlink_ack+0x9a0/0x9a0 [ 2427.709756] ? netlink_deliver_tap+0xba/0x8f0 [ 2427.709768] rtnetlink_rcv+0x1d/0x30 [ 2427.709782] netlink_unicast+0x44d/0x650 [ 2427.709803] ? netlink_attachskb+0x6a0/0x6a0 [ 2427.709819] ? security_netlink_send+0x81/0xb0 [ 2427.709831] netlink_sendmsg+0x7c4/0xc60 [ 2427.709844] ? netlink_unicast+0x650/0x650 [ 2427.709855] ? security_socket_sendmsg+0x89/0xb0 [ 2427.709864] ? netlink_unicast+0x650/0x650 [ 2427.709872] sock_sendmsg+0xce/0x110 [ 2427.709881] ___sys_sendmsg+0x70a/0x840 [ 2427.709891] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2427.709901] ? __fget+0x210/0x370 [ 2427.709911] ? find_held_lock+0x35/0x130 [ 2427.709920] ? __fget+0x210/0x370 [ 2427.709934] ? lock_downgrade+0x740/0x740 [ 2427.709947] ? __fget+0x237/0x370 [ 2427.709962] ? __fget_light+0x172/0x1f0 [ 2427.709972] ? __fdget+0x1b/0x20 [ 2427.709982] ? sockfd_lookup_light+0xb4/0x160 [ 2427.709992] __sys_sendmsg+0xb9/0x140 [ 2427.710006] ? SyS_shutdown+0x170/0x170 [ 2427.710028] SyS_sendmsg+0x2d/0x50 [ 2427.710037] ? __sys_sendmsg+0x140/0x140 [ 2427.710048] do_syscall_64+0x1e8/0x640 [ 2427.710058] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2427.710074] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2427.710082] RIP: 0033:0x45c449 [ 2427.710088] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2427.710099] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2427.710105] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2427.710111] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2427.710117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2427.710123] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000010 [ 2428.103321] FAULT_INJECTION: forcing a failure. [ 2428.103321] name failslab, interval 1, probability 0, space 0, times 0 [ 2428.103335] CPU: 1 PID: 26154 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2428.103342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2428.103346] Call Trace: [ 2428.103362] dump_stack+0x142/0x197 [ 2428.103380] should_fail.cold+0x10f/0x159 [ 2428.103394] should_failslab+0xdb/0x130 [ 2428.103407] kmem_cache_alloc+0x47/0x780 [ 2428.103421] ? lock_acquire+0x16f/0x430 [ 2428.103431] ? check_preemption_disabled+0x3c/0x250 [ 2428.103444] skb_clone+0x129/0x320 [ 2428.103456] netlink_deliver_tap+0x681/0x8f0 [ 2428.103466] ? sock_ops_is_valid_access+0x70/0x70 [ 2428.103480] __netlink_sendskb+0x49/0xa0 [ 2428.103492] netlink_unicast+0x524/0x650 [ 2428.103508] ? netlink_attachskb+0x6a0/0x6a0 [ 2428.103523] netlink_ack+0x51d/0x9a0 [ 2428.103535] ? netlink_sendmsg+0xc60/0xc60 [ 2428.103559] netlink_rcv_skb+0x2fc/0x3c0 [ 2428.103571] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2428.103583] ? netlink_ack+0x9a0/0x9a0 [ 2428.103595] ? netlink_deliver_tap+0xba/0x8f0 [ 2428.103608] rtnetlink_rcv+0x1d/0x30 [ 2428.103617] netlink_unicast+0x44d/0x650 [ 2428.103631] ? netlink_attachskb+0x6a0/0x6a0 [ 2428.103644] ? security_netlink_send+0x81/0xb0 [ 2428.103655] netlink_sendmsg+0x7c4/0xc60 [ 2428.103669] ? netlink_unicast+0x650/0x650 [ 2428.103682] ? security_socket_sendmsg+0x89/0xb0 [ 2428.103692] ? netlink_unicast+0x650/0x650 [ 2428.103702] sock_sendmsg+0xce/0x110 [ 2428.103712] ___sys_sendmsg+0x70a/0x840 [ 2428.103723] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2428.103733] ? __fget+0x210/0x370 [ 2428.103743] ? find_held_lock+0x35/0x130 [ 2428.103753] ? __fget+0x210/0x370 [ 2428.103769] ? lock_downgrade+0x740/0x740 [ 2428.103783] ? __fget+0x237/0x370 [ 2428.103796] ? __fget_light+0x172/0x1f0 [ 2428.103805] ? __fdget+0x1b/0x20 [ 2428.103815] ? sockfd_lookup_light+0xb4/0x160 [ 2428.103834] __sys_sendmsg+0xb9/0x140 [ 2428.103844] ? SyS_shutdown+0x170/0x170 [ 2428.103869] SyS_sendmsg+0x2d/0x50 [ 2428.103879] ? __sys_sendmsg+0x140/0x140 [ 2428.103890] do_syscall_64+0x1e8/0x640 [ 2428.103900] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2428.103915] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2428.103923] RIP: 0033:0x45c449 [ 2428.103929] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2428.103939] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2428.103945] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 21:05:44 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'veth0_to_team\x00', {0x8007}, 0x1}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0xf, 0x0, 0x0, 0x0}) 21:05:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:44 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000000c0)={0x20002, 0x0, [0x2d, 0x5ef0d557, 0x7, 0x3, 0xffffffffffff8001, 0x7e00000000, 0x2, 0x40]}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:44 executing program 1 (fault-call:1 fault-nth:18): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:44 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) [ 2428.103950] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2428.103955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2428.103961] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000011 21:05:44 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2428.941578] FAULT_INJECTION: forcing a failure. [ 2428.941578] name failslab, interval 1, probability 0, space 0, times 0 [ 2428.953245] CPU: 1 PID: 26172 Comm: syz-executor.1 Not tainted 4.14.171-syzkaller #0 [ 2428.961144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2428.970507] Call Trace: [ 2428.973109] dump_stack+0x142/0x197 [ 2428.976765] should_fail.cold+0x10f/0x159 [ 2428.980947] should_failslab+0xdb/0x130 [ 2428.985119] kmem_cache_alloc+0x47/0x780 21:05:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2428.989202] ? lock_acquire+0x16f/0x430 [ 2428.993200] ? check_preemption_disabled+0x3c/0x250 [ 2428.998237] skb_clone+0x129/0x320 [ 2429.001810] dev_queue_xmit_nit+0x2da/0x940 [ 2429.006484] dev_hard_start_xmit+0xa7/0x8b0 [ 2429.010942] ? assoc_array_gc+0x11a0/0x11d0 [ 2429.015406] __dev_queue_xmit+0x1d95/0x25e0 [ 2429.019751] ? trace_hardirqs_on+0x10/0x10 [ 2429.024023] ? netdev_pick_tx+0x300/0x300 [ 2429.028306] ? skb_clone+0x129/0x320 [ 2429.032046] ? memcpy+0x46/0x50 [ 2429.035349] ? __copy_skb_header+0x2be/0x3e0 [ 2429.039786] ? __skb_clone+0x271/0x800 [ 2429.043698] dev_queue_xmit+0x18/0x20 [ 2429.047526] ? dev_queue_xmit+0x18/0x20 [ 2429.051531] netlink_deliver_tap+0x62a/0x8f0 [ 2429.055980] ? sock_ops_is_valid_access+0x70/0x70 [ 2429.061123] __netlink_sendskb+0x49/0xa0 [ 2429.065206] netlink_unicast+0x524/0x650 [ 2429.069285] ? netlink_attachskb+0x6a0/0x6a0 [ 2429.073725] netlink_ack+0x51d/0x9a0 [ 2429.077463] ? netlink_sendmsg+0xc60/0xc60 [ 2429.081722] netlink_rcv_skb+0x2fc/0x3c0 [ 2429.085806] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 2429.090517] ? netlink_ack+0x9a0/0x9a0 [ 2429.094425] ? netlink_deliver_tap+0xba/0x8f0 [ 2429.099059] rtnetlink_rcv+0x1d/0x30 [ 2429.102800] netlink_unicast+0x44d/0x650 [ 2429.106992] ? netlink_attachskb+0x6a0/0x6a0 [ 2429.111554] ? security_netlink_send+0x81/0xb0 [ 2429.116157] netlink_sendmsg+0x7c4/0xc60 [ 2429.120238] ? netlink_unicast+0x650/0x650 [ 2429.124491] ? security_socket_sendmsg+0x89/0xb0 [ 2429.129268] ? netlink_unicast+0x650/0x650 [ 2429.133513] sock_sendmsg+0xce/0x110 [ 2429.137413] ___sys_sendmsg+0x70a/0x840 21:05:45 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2429.141403] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 2429.146187] ? __fget+0x210/0x370 [ 2429.149658] ? find_held_lock+0x35/0x130 [ 2429.153955] ? __fget+0x210/0x370 [ 2429.157449] ? lock_downgrade+0x740/0x740 [ 2429.162053] ? __fget+0x237/0x370 [ 2429.165532] ? __fget_light+0x172/0x1f0 [ 2429.169679] ? __fdget+0x1b/0x20 [ 2429.173071] ? sockfd_lookup_light+0xb4/0x160 [ 2429.177730] __sys_sendmsg+0xb9/0x140 [ 2429.181655] ? SyS_shutdown+0x170/0x170 [ 2429.185659] SyS_sendmsg+0x2d/0x50 21:05:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2429.189217] ? __sys_sendmsg+0x140/0x140 [ 2429.193299] do_syscall_64+0x1e8/0x640 [ 2429.197197] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2429.202060] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2429.207260] RIP: 0033:0x45c449 [ 2429.210456] RSP: 002b:00007f74a5b54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2429.218178] RAX: ffffffffffffffda RBX: 00007f74a5b556d4 RCX: 000000000045c449 [ 2429.226308] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 2429.234215] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 21:05:45 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000100)={0xa00000, 0x101, 0xfffffffc, r0, 0x0, &(0x7f00000000c0)={0x990a95, 0x7, [], @p_u8=&(0x7f0000000040)=0x7f}}) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}}) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2429.241646] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2429.248925] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000012 21:05:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) [ 2429.292554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25974 sclass=netlink_route_socket pig=26189 comm=syz-executor.5 21:05:45 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x9, 0x3f, 0x8}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:05:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 21:05:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0}) 21:05:45 executing program 1 (fault-call:1 fault-nth:19): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:45 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 21:05:45 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 21:05:45 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x30c80, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000100)=0x2c00, 0x4) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) accept4$llc(r3, 0x0, &(0x7f0000000040), 0x800) 21:05:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)=0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x4, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4050) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:05:45 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d3030303030303030411e303030303025bf14b95101004a303030303032303030", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:45 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:45 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x23}]}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xd, 0x8}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2430.097713] FAULT_INJECTION: forcing a failure. [ 2430.097713] name failslab, interval 1, probability 0, space 0, times 0 21:05:46 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2430.157028] CPU: 1 PID: 26251 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2430.165236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2430.174604] Call Trace: [ 2430.177320] dump_stack+0x142/0x197 [ 2430.180990] should_fail.cold+0x10f/0x159 [ 2430.181008] should_failslab+0xdb/0x130 21:05:46 executing program 3 (fault-call:5 fault-nth:1): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2430.181019] kmem_cache_alloc_trace+0x2e9/0x790 [ 2430.181059] devinet_ioctl+0xf33/0x1580 [ 2430.181076] ? inet_ifa_byprefix+0x160/0x160 [ 2430.181163] ? tipc_sk_mcast_rcv+0xa60/0xaa0 [ 2430.181182] inet_ioctl+0x102/0x1a0 [ 2430.181197] sock_do_ioctl+0x64/0xb0 [ 2430.181209] sock_ioctl+0x2a6/0x470 [ 2430.181222] ? dlci_ioctl_set+0x40/0x40 [ 2430.181233] do_vfs_ioctl+0x7ae/0x1060 [ 2430.181243] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2430.181252] ? lock_downgrade+0x740/0x740 [ 2430.181263] ? ioctl_preallocate+0x1c0/0x1c0 [ 2430.181274] ? __fget+0x237/0x370 [ 2430.181288] ? security_file_ioctl+0x89/0xb0 [ 2430.181300] SyS_ioctl+0x8f/0xc0 [ 2430.181309] ? do_vfs_ioctl+0x1060/0x1060 [ 2430.181325] do_syscall_64+0x1e8/0x640 [ 2430.181364] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2430.181382] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2430.181390] RIP: 0033:0x45c449 [ 2430.181397] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2430.181409] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 [ 2430.181415] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2430.181421] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2430.181428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2430.181434] R13: 00000000000006c5 R14: 00000000004c9441 R15: 0000000000000000 [ 2430.365835] FAULT_INJECTION: forcing a failure. [ 2430.365835] name failslab, interval 1, probability 0, space 0, times 0 [ 2430.367617] CPU: 1 PID: 26269 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2430.490120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2430.490125] Call Trace: [ 2430.490147] dump_stack+0x142/0x197 [ 2430.490165] should_fail.cold+0x10f/0x159 [ 2430.490182] should_failslab+0xdb/0x130 [ 2430.490198] kmem_cache_alloc_node+0x287/0x780 [ 2430.490212] ? _raw_spin_unlock+0x41/0x50 [ 2430.490228] __alloc_skb+0x9c/0x500 [ 2430.490238] ? skb_trim+0x180/0x180 [ 2430.490250] ? queue_delayed_work_on+0xc3/0x1e0 [ 2430.490267] rtmsg_ifa+0xe9/0x1c0 [ 2430.490281] __inet_insert_ifa+0x67f/0x8e0 [ 2430.490299] ? __inet_del_ifa+0xb30/0xb30 [ 2430.490319] devinet_ioctl+0xdbb/0x1580 [ 2430.490338] ? inet_ifa_byprefix+0x160/0x160 21:05:46 executing program 2: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:46 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)) 21:05:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x14, 0x30, 0x871a15abc695fa3d, 0xffffffff}, 0x14}}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x7, @mcast1}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0xa4, r3, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xca1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000800}, 0x8) 21:05:46 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:46 executing program 3 (fault-call:5 fault-nth:2): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2430.490359] inet_ioctl+0x102/0x1a0 [ 2430.490374] sock_do_ioctl+0x64/0xb0 [ 2430.490387] sock_ioctl+0x2a6/0x470 [ 2430.490399] ? dlci_ioctl_set+0x40/0x40 [ 2430.490410] do_vfs_ioctl+0x7ae/0x1060 [ 2430.490423] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2430.490434] ? lock_downgrade+0x740/0x740 [ 2430.490446] ? ioctl_preallocate+0x1c0/0x1c0 [ 2430.490459] ? __fget+0x237/0x370 [ 2430.490478] ? security_file_ioctl+0x89/0xb0 [ 2430.490491] SyS_ioctl+0x8f/0xc0 21:05:46 executing program 3 (fault-call:5 fault-nth:3): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2430.490501] ? do_vfs_ioctl+0x1060/0x1060 [ 2430.490515] do_syscall_64+0x1e8/0x640 21:05:46 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x40, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) [ 2430.490525] ? trace_hardirqs_off_thunk+0x1a/0x1c 21:05:46 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) timerfd_gettime(r4, &(0x7f0000000040)) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2430.490541] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2430.490549] RIP: 0033:0x45c449 [ 2430.490555] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2430.490566] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 21:05:46 executing program 2: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2430.490572] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2430.490578] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2430.490584] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2430.490590] R13: 00000000000006c5 R14: 00000000004c9441 R15: 0000000000000001 [ 2430.727868] tc_ctl_action: received NO action attribs [ 2430.737957] FAULT_INJECTION: forcing a failure. [ 2430.737957] name failslab, interval 1, probability 0, space 0, times 0 [ 2430.737971] CPU: 0 PID: 26278 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2430.737978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2430.737981] Call Trace: [ 2430.737998] dump_stack+0x142/0x197 [ 2430.738016] should_fail.cold+0x10f/0x159 [ 2430.738032] should_failslab+0xdb/0x130 [ 2430.738042] kmem_cache_alloc_node_trace+0x280/0x770 [ 2430.738055] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2430.738069] __kmalloc_node_track_caller+0x3d/0x80 [ 2430.738084] __kmalloc_reserve.isra.0+0x40/0xe0 [ 2430.738096] __alloc_skb+0xcf/0x500 [ 2430.738105] ? skb_trim+0x180/0x180 [ 2430.738115] ? queue_delayed_work_on+0xc3/0x1e0 [ 2430.738129] rtmsg_ifa+0xe9/0x1c0 [ 2430.738141] __inet_insert_ifa+0x67f/0x8e0 [ 2430.738183] ? __inet_del_ifa+0xb30/0xb30 [ 2430.738198] devinet_ioctl+0xdbb/0x1580 [ 2430.738215] ? inet_ifa_byprefix+0x160/0x160 [ 2430.738233] inet_ioctl+0x102/0x1a0 [ 2430.738244] sock_do_ioctl+0x64/0xb0 [ 2430.738254] sock_ioctl+0x2a6/0x470 [ 2430.738264] ? dlci_ioctl_set+0x40/0x40 [ 2430.738275] do_vfs_ioctl+0x7ae/0x1060 [ 2430.738285] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2430.738293] ? lock_downgrade+0x740/0x740 [ 2430.738304] ? ioctl_preallocate+0x1c0/0x1c0 [ 2430.738320] ? __fget+0x237/0x370 [ 2430.738334] ? security_file_ioctl+0x89/0xb0 [ 2430.738345] SyS_ioctl+0x8f/0xc0 [ 2430.738353] ? do_vfs_ioctl+0x1060/0x1060 [ 2430.738364] do_syscall_64+0x1e8/0x640 [ 2430.738372] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2430.738386] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2430.738393] RIP: 0033:0x45c449 [ 2430.738399] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2430.738413] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 [ 2430.738420] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2430.738426] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2430.738433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2430.738439] R13: 00000000000006c5 R14: 00000000004c9441 R15: 0000000000000002 [ 2430.743809] tc_ctl_action: received NO action attribs [ 2430.915255] FAULT_INJECTION: forcing a failure. [ 2430.915255] name failslab, interval 1, probability 0, space 0, times 0 [ 2430.916799] CPU: 1 PID: 26298 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2430.916811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2430.916816] Call Trace: [ 2430.916834] dump_stack+0x142/0x197 [ 2430.916854] should_fail.cold+0x10f/0x159 [ 2430.916874] should_failslab+0xdb/0x130 [ 2430.916886] kmem_cache_alloc_trace+0x4b/0x790 [ 2430.916900] ? save_trace+0x290/0x290 [ 2430.916912] ? consume_skb+0xbc/0x340 [ 2430.917006] addr_event.isra.0.part.0+0x6c/0x440 [ 2430.917022] inetaddr_event+0x11d/0x170 [ 2430.917035] ? inet6addr_event+0x180/0x180 [ 2430.917049] ? lock_acquire+0x16f/0x430 [ 2430.917066] notifier_call_chain+0x111/0x1b0 [ 2430.917086] blocking_notifier_call_chain+0x80/0xa0 [ 2430.917102] __inet_insert_ifa+0x693/0x8e0 [ 2430.917119] ? __inet_del_ifa+0xb30/0xb30 [ 2430.917138] devinet_ioctl+0xdbb/0x1580 [ 2430.917156] ? inet_ifa_byprefix+0x160/0x160 [ 2430.917178] inet_ioctl+0x102/0x1a0 [ 2430.917193] sock_do_ioctl+0x64/0xb0 [ 2430.917207] sock_ioctl+0x2a6/0x470 [ 2430.917220] ? dlci_ioctl_set+0x40/0x40 [ 2430.917231] do_vfs_ioctl+0x7ae/0x1060 [ 2430.917244] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2430.917254] ? lock_downgrade+0x740/0x740 [ 2430.917267] ? ioctl_preallocate+0x1c0/0x1c0 [ 2430.917280] ? __fget+0x237/0x370 [ 2430.917299] ? security_file_ioctl+0x89/0xb0 [ 2430.917313] SyS_ioctl+0x8f/0xc0 [ 2430.917324] ? do_vfs_ioctl+0x1060/0x1060 [ 2430.917337] do_syscall_64+0x1e8/0x640 [ 2430.917348] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2430.917365] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2430.917372] RIP: 0033:0x45c449 [ 2430.917377] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2430.917387] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 21:05:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000011c0)={0x1, 0x142, "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"}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x2, 0x5, 0x9, 0x1308}, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000180)={0x3ff, 0x4, 0x730}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES16=r0], 0x14) ioctl$SNDCTL_DSP_SYNC(r5, 0x5001, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x2, 0x8, [0xff, 0x9, 0x81, 0x3, 0x2, 0x100, 0x0, 0x8]}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x44, 0x1, 0xe5, 0x8, r6}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="500e000030003dfa0000000000000000000000003c0e0100380e01000a0001007065646974000000240e0280200e02000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007b55a078481931903a10e0222f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000600"], 0xe50}}, 0x0) 21:05:47 executing program 3 (fault-call:5 fault-nth:4): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:47 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:47 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) r6 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x83) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xfffffffffffffffe) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:47 executing program 2: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2430.917393] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2430.917399] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2430.917405] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2430.917413] R13: 00000000000006c5 R14: 00000000004c9441 R15: 0000000000000003 21:05:47 executing program 5: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x21, 0x0, "1675727602e5eee426f57508ecf729123a3b618c213df610a241716df67d03716fdd373d827e241d452236ee9e0a88d8ba2bcf8ce5aa9c8f86a7579b138f1af8e062d9fb24bffe62d37cd20fa87a4af1"}, 0xd8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0xfffffffffffffeaa, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x4800) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffff8, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xe1511b55645528fd}, 0x4000040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x1, {0xa, 0x4e20, 0x400, @ipv4={[], [], @broadcast}, 0x9}, r7}}, 0x38) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r8, 0x4b72, &(0x7f00000004c0)={0x3, 0xffffffff, 0x0, 0x0, 0x0, 0x0}) [ 2431.715827] FAULT_INJECTION: forcing a failure. [ 2431.715827] name failslab, interval 1, probability 0, space 0, times 0 [ 2431.755850] CPU: 1 PID: 26323 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2431.763991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2431.774712] Call Trace: [ 2431.777318] dump_stack+0x142/0x197 [ 2431.780967] should_fail.cold+0x10f/0x159 [ 2431.785141] should_failslab+0xdb/0x130 [ 2431.789311] __kmalloc+0x2f0/0x7a0 [ 2431.793801] ? cpuacct_charge+0x1db/0x360 [ 2431.798033] ? fib_create_info+0x1354/0x40b0 [ 2431.802460] fib_create_info+0x1354/0x40b0 [ 2431.806908] ? fib_info_update_nh_saddr+0x1c0/0x1c0 [ 2431.813305] ? save_trace+0x290/0x290 [ 2431.817202] ? try_to_wake_up+0xa8/0xf90 [ 2431.821836] fib_table_insert+0x19a/0x1350 [ 2431.826955] ? trace_hardirqs_on+0x10/0x10 [ 2431.831298] ? lock_downgrade+0x740/0x740 [ 2431.836779] ? lock_pin_lock+0x390/0x390 [ 2431.840999] ? fib_trie_seq_stop+0x80/0x80 [ 2431.845242] ? fib_magic.isra.0+0x15e/0x4b0 [ 2431.849940] ? lock_downgrade+0x740/0x740 [ 2431.854511] fib_magic.isra.0+0x36e/0x4b0 [ 2431.859680] ? fib_magic.isra.0+0x36e/0x4b0 [ 2431.864135] ? nl_fib_input+0xa10/0xa10 [ 2431.868267] ? queue_work_on+0xfd/0x1d0 [ 2431.872270] fib_add_ifaddr+0x174/0x450 [ 2431.876726] fib_inetaddr_event+0x158/0x1f5 [ 2431.881096] notifier_call_chain+0x111/0x1b0 [ 2431.886821] blocking_notifier_call_chain+0x80/0xa0 [ 2431.892490] __inet_insert_ifa+0x693/0x8e0 [ 2431.892509] ? __inet_del_ifa+0xb30/0xb30 [ 2431.892525] devinet_ioctl+0xdbb/0x1580 [ 2431.892543] ? inet_ifa_byprefix+0x160/0x160 [ 2431.892560] inet_ioctl+0x102/0x1a0 [ 2431.892574] sock_do_ioctl+0x64/0xb0 [ 2431.892598] sock_ioctl+0x2a6/0x470 [ 2431.922434] ? dlci_ioctl_set+0x40/0x40 [ 2431.928022] do_vfs_ioctl+0x7ae/0x1060 [ 2431.932216] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2431.937362] ? lock_downgrade+0x740/0x740 [ 2431.942503] ? ioctl_preallocate+0x1c0/0x1c0 [ 2431.946942] ? __fget+0x237/0x370 [ 2431.950437] ? security_file_ioctl+0x89/0xb0 [ 2431.955132] SyS_ioctl+0x8f/0xc0 [ 2431.958514] ? do_vfs_ioctl+0x1060/0x1060 [ 2431.962697] do_syscall_64+0x1e8/0x640 [ 2431.966832] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2431.971910] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2431.977110] RIP: 0033:0x45c449 [ 2431.981002] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2431.988741] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 [ 2431.996343] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2432.003739] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 21:05:47 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:47 executing program 3 (fault-call:5 fault-nth:5): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2432.011332] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2432.018627] R13: 00000000000006c5 R14: 00000000004c9441 R15: 0000000000000004 [ 2432.056974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:05:48 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x8) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="303030303030303030303030303032303030302c757365725b84643d0015ce927e1351851bbe4bbe0d1d966fe865c049942721aaa1c148e3fca5d0699da2fc36a5ea6e239ec1c5d30fd2cf2e91328793726e49b9e99be350efbbb080f58914257a13b5e8db2e7d347d6fbc2a59bdc2fe66a04f962f023c22c116846226b99fe0eaffd9163be8d8c8bcc2c0a28075a5e3ccdb0ae291da123bd6ba2c33554c29c7c0c93b2166", @ANYRESDEC=0x0, @ANYBLOB="2c677a726f75705f69643d383cd7258b4d6ef3c465670ea62795c2a8ee76664a4f88c6e5c8b28a58f8bc0d4acad41e015ff3e006409d8f57ab3985aa81f7aeaaa81cd517a4385ee04055e33a0008000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:48 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14, 0x81000) setsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000080)="647d7a91cfcc973aed6caad77b4ec5a76ef3ed2a1f6124773601e5f71cf518f92b3a00eb5e712cc0e20484b03554a4503d2c957d5f9be89fac4dde6168d15ea04bcc51206519f23ad633ea362f9c836e6026aded", 0x54) 21:05:48 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:48 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0), &(0x7f0000000080)=0x4) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x2, 0x15, 0x1ec, 0x0}) [ 2432.277247] FAULT_INJECTION: forcing a failure. [ 2432.277247] name failslab, interval 1, probability 0, space 0, times 0 [ 2432.310200] CPU: 1 PID: 26352 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2432.318485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2432.327962] Call Trace: [ 2432.330788] dump_stack+0x142/0x197 [ 2432.334437] should_fail.cold+0x10f/0x159 [ 2432.338610] should_failslab+0xdb/0x130 [ 2432.342607] kmem_cache_alloc+0x2d7/0x780 [ 2432.346871] ? lockdep_rtnl_is_held+0x1a/0x30 [ 2432.351395] ? fib_find_node+0x17e/0x1f0 [ 2432.355630] fib_table_insert+0x656/0x1350 [ 2432.359879] ? trace_hardirqs_on+0x10/0x10 [ 2432.364137] ? fib_trie_seq_stop+0x80/0x80 [ 2432.368393] ? fib_magic.isra.0+0x15e/0x4b0 [ 2432.372744] ? lock_downgrade+0x740/0x740 [ 2432.377350] fib_magic.isra.0+0x36e/0x4b0 [ 2432.381517] ? fib_magic.isra.0+0x36e/0x4b0 [ 2432.385984] ? nl_fib_input+0xa10/0xa10 [ 2432.389980] ? queue_work_on+0xfd/0x1d0 [ 2432.393984] fib_add_ifaddr+0x174/0x450 [ 2432.397993] fib_inetaddr_event+0x158/0x1f5 [ 2432.402346] notifier_call_chain+0x111/0x1b0 [ 2432.406881] blocking_notifier_call_chain+0x80/0xa0 [ 2432.412210] __inet_insert_ifa+0x693/0x8e0 [ 2432.416477] ? __inet_del_ifa+0xb30/0xb30 [ 2432.420654] devinet_ioctl+0xdbb/0x1580 [ 2432.424671] ? inet_ifa_byprefix+0x160/0x160 [ 2432.429210] inet_ioctl+0x102/0x1a0 [ 2432.432861] sock_do_ioctl+0x64/0xb0 [ 2432.436599] sock_ioctl+0x2a6/0x470 [ 2432.440242] ? dlci_ioctl_set+0x40/0x40 [ 2432.444340] do_vfs_ioctl+0x7ae/0x1060 [ 2432.448245] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2432.453014] ? lock_downgrade+0x740/0x740 [ 2432.457249] ? ioctl_preallocate+0x1c0/0x1c0 [ 2432.461687] ? __fget+0x237/0x370 [ 2432.465166] ? security_file_ioctl+0x89/0xb0 [ 2432.469771] SyS_ioctl+0x8f/0xc0 [ 2432.473165] ? do_vfs_ioctl+0x1060/0x1060 [ 2432.477329] do_syscall_64+0x1e8/0x640 [ 2432.481234] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2432.486197] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2432.491399] RIP: 0033:0x45c449 [ 2432.494699] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2432.502421] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 [ 2432.509702] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2432.516988] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 21:05:48 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2432.524491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2432.532124] R13: 00000000000006c5 R14: 00000000004c9441 R15: 0000000000000005 21:05:48 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:48 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x1, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 21:05:48 executing program 3 (fault-call:5 fault-nth:6): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:48 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d3030e9d5303030303030303030303030303032303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, r9}}], 0x30}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000380)=@assoc_value={r9, 0x4}, 0x8) r10 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) rt_sigaction(0x3b, &(0x7f0000000100)={&(0x7f0000000040)="2e45eec40279206a006766450fff65ad8f6918968d48000000673636f3400f1eff36460f1a40002e0fa9dfd4c4e255060c75668200003e42dae9", 0x40000000, &(0x7f00000000c0)="360f01d8c4e3f55d550ccf45db138f09c09257b4c461ad608100000000c463795ef500c4e2a8f51d86000000c48201ac5d90c4c1a971f0628f89909209", {[0x4]}}, &(0x7f0000000240)={&(0x7f00000002c0)="650f3806956a560000fb8f8870a34afc0e66646666430ffad7c461fd70bb6d2d43d37cd9ed420f559d000000218f8978c39d05000000c4c12d72f03264f30f5e29", 0x0, &(0x7f0000000140)="8f497812cd36de2453c40201bee4f30f1f00dbe4c4215812fec4625193bc7000100000c4422504ec51f30f2a8800000000"}, 0x8, &(0x7f0000000340)) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) 21:05:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:05:48 executing program 0: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:48 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000000)={{0x3a, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1, 'rr\x00', 0xa, 0x1, 0x51}, {@local, 0x4e23, 0x3, 0x3, 0x8001, 0x7ff}}, 0x44) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) [ 2432.902820] FAULT_INJECTION: forcing a failure. [ 2432.902820] name failslab, interval 1, probability 0, space 0, times 0 21:05:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfef0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x8000, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e20, 0x7, @mcast1, 0x200}, {0xa, 0x4e24, 0x401, @loopback, 0x3}, 0x1ff, [0x6, 0x4, 0xfffffd96, 0x2, 0xffff, 0x0, 0x2, 0x80000000]}, 0x5c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r2, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 2432.966844] CPU: 0 PID: 26401 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2432.975036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2432.984465] Call Trace: [ 2432.987070] dump_stack+0x142/0x197 [ 2432.990856] should_fail.cold+0x10f/0x159 [ 2432.995151] should_failslab+0xdb/0x130 [ 2432.999281] kmem_cache_alloc+0x2d7/0x780 [ 2433.003494] ? fib_table_insert+0x656/0x1350 [ 2433.007927] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2433.013413] fib_insert_alias+0x3db/0xc80 [ 2433.017800] ? lockdep_rtnl_is_held+0x1a/0x30 [ 2433.022315] ? fib_find_node+0x17e/0x1f0 [ 2433.026755] fib_table_insert+0x84b/0x1350 [ 2433.031017] ? trace_hardirqs_on+0x10/0x10 [ 2433.035381] ? fib_trie_seq_stop+0x80/0x80 [ 2433.039650] ? fib_magic.isra.0+0x15e/0x4b0 [ 2433.044092] ? lock_downgrade+0x740/0x740 [ 2433.048270] fib_magic.isra.0+0x36e/0x4b0 [ 2433.052632] ? fib_magic.isra.0+0x36e/0x4b0 [ 2433.057234] ? nl_fib_input+0xa10/0xa10 [ 2433.061230] ? queue_work_on+0xfd/0x1d0 [ 2433.065217] fib_add_ifaddr+0x174/0x450 [ 2433.069207] fib_inetaddr_event+0x158/0x1f5 [ 2433.073541] notifier_call_chain+0x111/0x1b0 [ 2433.078141] blocking_notifier_call_chain+0x80/0xa0 [ 2433.083204] __inet_insert_ifa+0x693/0x8e0 [ 2433.087483] ? __inet_del_ifa+0xb30/0xb30 [ 2433.091649] devinet_ioctl+0xdbb/0x1580 [ 2433.095644] ? inet_ifa_byprefix+0x160/0x160 [ 2433.100075] inet_ioctl+0x102/0x1a0 [ 2433.103720] sock_do_ioctl+0x64/0xb0 [ 2433.107455] sock_ioctl+0x2a6/0x470 [ 2433.111191] ? dlci_ioctl_set+0x40/0x40 21:05:49 executing program 0: r0 = gettid() r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2433.115279] do_vfs_ioctl+0x7ae/0x1060 [ 2433.119284] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2433.124053] ? lock_downgrade+0x740/0x740 [ 2433.128576] ? ioctl_preallocate+0x1c0/0x1c0 [ 2433.133001] ? __fget+0x237/0x370 [ 2433.136476] ? security_file_ioctl+0x89/0xb0 [ 2433.140905] SyS_ioctl+0x8f/0xc0 [ 2433.144467] ? do_vfs_ioctl+0x1060/0x1060 [ 2433.148921] do_syscall_64+0x1e8/0x640 [ 2433.153044] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2433.157908] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2433.165450] RIP: 0033:0x45c449 [ 2433.168730] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2433.176910] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 [ 2433.176920] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2433.191928] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2433.199466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2433.208656] R13: 00000000000006c5 R14: 00000000004c9441 R15: 0000000000000006 21:05:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000002980)=""/218) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000002980)=""/218) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000002980)=""/218) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x68001, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f00000000c0)) 21:05:49 executing program 0: r0 = gettid() r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:49 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:49 executing program 3 (fault-call:5 fault-nth:7): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0xc400, 0x0) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, &(0x7f0000000040)={0x36, 0x2}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="500e000030003dfa0000000000000000000000003c0e0100380e01000a0001007065646974000000240e0280200e0200000000000000000000000000000000000000000001000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000600"], 0xe50}}, 0x0) 21:05:49 executing program 0: r0 = gettid() r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:49 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x29, 0x6, 0x0, {0x5}}, 0x29) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) r8 = socket(0xa, 0x1, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x40880, 0x0) ioctl$EVIOCGABS2F(r10, 0x8018456f, &(0x7f00000002c0)=""/204) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00'/10, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r11, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) read$FUSE(r11, 0x0, 0x0) read$FUSE(r11, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r11, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r11, &(0x7f0000001880)={0x90, 0xfffffffffffffff5, 0x5, {0x0, 0x0, 0x0, 0x0, 0xfffff9e8, 0x0, {0x2, 0xffffffffffffff99, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115a, 0x0, 0xffffffffffffffff}}}, 0x90) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r13 = socket$inet_udp(0x2, 0x2, 0x0) close(r13) splice(r12, 0x0, r13, 0x0, 0x80000001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r12, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) write$FUSE_LK(r11, &(0x7f0000000440)={0x28, 0x0, 0x8, {{0x5, 0x1, 0x2, r14}}}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r8, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, r15}}], 0x30}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000000c0)={r15, @in6={{0xa, 0x4e24, 0x2, @local, 0x101}}}, 0x84) [ 2433.657909] FAULT_INJECTION: forcing a failure. [ 2433.657909] name failslab, interval 1, probability 0, space 0, times 0 [ 2433.697493] CPU: 1 PID: 26441 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2433.705537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2433.714922] Call Trace: [ 2433.717529] dump_stack+0x142/0x197 [ 2433.721178] should_fail.cold+0x10f/0x159 [ 2433.725472] should_failslab+0xdb/0x130 [ 2433.729476] __kmalloc+0x2f0/0x7a0 [ 2433.733049] ? __lock_is_held+0xb6/0x140 [ 2433.737119] ? tnode_new+0x1e4/0x280 [ 2433.740862] tnode_new+0x1e4/0x280 [ 2433.744448] fib_insert_alias+0x6a1/0xc80 [ 2433.748926] ? fib_find_node+0x17e/0x1f0 [ 2433.753009] fib_table_insert+0x84b/0x1350 [ 2433.757377] ? rcu_read_unlock_special+0x639/0xd40 [ 2433.762341] ? fib_trie_seq_stop+0x80/0x80 [ 2433.766683] ? fib_magic.isra.0+0x15e/0x4b0 [ 2433.771140] ? rcu_read_unlock_special+0x639/0xd40 [ 2433.776181] ? lock_downgrade+0x740/0x740 [ 2433.780343] fib_magic.isra.0+0x36e/0x4b0 [ 2433.784627] ? fib_magic.isra.0+0x36e/0x4b0 [ 2433.788991] ? nl_fib_input+0xa10/0xa10 [ 2433.793004] ? queue_work_on+0xfd/0x1d0 [ 2433.797103] fib_add_ifaddr+0x174/0x450 [ 2433.801190] fib_inetaddr_event+0x158/0x1f5 [ 2433.805532] notifier_call_chain+0x111/0x1b0 [ 2433.810108] blocking_notifier_call_chain+0x80/0xa0 [ 2433.815158] __inet_insert_ifa+0x693/0x8e0 [ 2433.819434] ? __inet_del_ifa+0xb30/0xb30 [ 2433.823615] devinet_ioctl+0xdbb/0x1580 [ 2433.827610] ? inet_ifa_byprefix+0x160/0x160 [ 2433.832051] inet_ioctl+0x102/0x1a0 [ 2433.835701] sock_do_ioctl+0x64/0xb0 [ 2433.839464] sock_ioctl+0x2a6/0x470 [ 2433.843114] ? dlci_ioctl_set+0x40/0x40 [ 2433.847109] do_vfs_ioctl+0x7ae/0x1060 [ 2433.851018] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2433.855797] ? lock_downgrade+0x740/0x740 [ 2433.860053] ? ioctl_preallocate+0x1c0/0x1c0 [ 2433.864594] ? __fget+0x237/0x370 [ 2433.868100] ? security_file_ioctl+0x89/0xb0 [ 2433.872534] SyS_ioctl+0x8f/0xc0 [ 2433.875924] ? do_vfs_ioctl+0x1060/0x1060 [ 2433.880103] do_syscall_64+0x1e8/0x640 [ 2433.884017] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2433.888885] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2433.894177] RIP: 0033:0x45c449 [ 2433.897480] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 21:05:49 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2433.905209] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 [ 2433.912493] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2433.919881] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2433.927399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2433.934921] R13: 00000000000006c5 R14: 00000000004c9441 R15: 0000000000000007 21:05:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 21:05:49 executing program 3 (fault-call:5 fault-nth:8): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:50 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)={0x1, 0x3, 0x3, 0x100, 0x5, 0x8}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$FBIOBLANK(r2, 0x4611, 0x4) r3 = dup2(r1, r0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x0, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0, 0x4a}}], 0x1, 0x0) pipe(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f00000002c0)) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001a000700ab0925000a0a07000aab0700a90100001d60369321", 0x1d) close(r6) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r4, 0x0, r6, 0x0, 0x404ffe2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x3}, &(0x7f00000000c0)=0x8) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r8, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000280)=r7) 21:05:50 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) [ 2434.142589] FAULT_INJECTION: forcing a failure. [ 2434.142589] name failslab, interval 1, probability 0, space 0, times 0 [ 2434.206214] CPU: 1 PID: 26468 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2434.214146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2434.224060] Call Trace: [ 2434.226809] dump_stack+0x142/0x197 [ 2434.230474] should_fail.cold+0x10f/0x159 [ 2434.234746] should_failslab+0xdb/0x130 [ 2434.238749] __kmalloc+0x2f0/0x7a0 [ 2434.242318] ? __lock_is_held+0xb6/0x140 [ 2434.246399] ? tnode_new+0x1e4/0x280 [ 2434.250136] tnode_new+0x1e4/0x280 [ 2434.253803] resize+0x4fb/0x1b50 [ 2434.257220] ? lockdep_rtnl_is_held+0x1a/0x30 [ 2434.261919] fib_insert_alias+0x914/0xc80 [ 2434.266095] fib_table_insert+0x84b/0x1350 [ 2434.270504] ? rcu_read_unlock_special+0x639/0xd40 [ 2434.275578] ? fib_trie_seq_stop+0x80/0x80 [ 2434.279825] ? fib_magic.isra.0+0x15e/0x4b0 [ 2434.284167] ? rcu_read_unlock_special+0x639/0xd40 [ 2434.289115] ? lock_downgrade+0x740/0x740 [ 2434.293409] fib_magic.isra.0+0x36e/0x4b0 [ 2434.297496] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2434.297562] ? fib_magic.isra.0+0x36e/0x4b0 [ 2434.310563] ? nl_fib_input+0xa10/0xa10 [ 2434.314707] ? queue_work_on+0xfd/0x1d0 [ 2434.318705] fib_add_ifaddr+0x174/0x450 [ 2434.322701] fib_inetaddr_event+0x158/0x1f5 [ 2434.327043] notifier_call_chain+0x111/0x1b0 [ 2434.330243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26477 comm=syz-executor.4 [ 2434.331474] blocking_notifier_call_chain+0x80/0xa0 [ 2434.331490] __inet_insert_ifa+0x693/0x8e0 [ 2434.331505] ? __inet_del_ifa+0xb30/0xb30 [ 2434.357083] devinet_ioctl+0xdbb/0x1580 [ 2434.361104] ? inet_ifa_byprefix+0x160/0x160 [ 2434.365551] inet_ioctl+0x102/0x1a0 [ 2434.369201] sock_do_ioctl+0x64/0xb0 [ 2434.373388] sock_ioctl+0x2a6/0x470 [ 2434.377033] ? dlci_ioctl_set+0x40/0x40 [ 2434.381019] do_vfs_ioctl+0x7ae/0x1060 [ 2434.385084] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2434.386615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26477 comm=syz-executor.4 [ 2434.389962] ? lock_downgrade+0x740/0x740 21:05:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) r2 = syz_open_pts(r1, 0x402000) r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000000)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000002980)=""/218) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001600)='/dev/vhci\x00', 0x20000) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f0000002980)=""/218) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_dev$ptys(0xc, 0x3, 0x1) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r10 = getuid() stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) getgroups(0x2, &(0x7f0000001700)=[0xffffffffffffffff, r11]) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r13, 0x4b4a, &(0x7f0000002980)=""/218) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r14, 0x4b4a, &(0x7f0000002980)=""/218) r15 = fcntl$getown(r0, 0x9) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r17) r18 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r18, 0x4b4a, &(0x7f0000002980)=""/218) fcntl$getownex(r18, 0x10, &(0x7f0000001740)={0x0, 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r20, &(0x7f0000000140)=ANY=[], 0xfef0) ioctl$NS_GET_OWNER_UID(r20, 0xb704, &(0x7f0000001780)=0x0) statx(0xffffffffffffffff, &(0x7f00000017c0)='./file0\x00', 0x100, 0x818, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = getpid() sched_setattr(r23, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r24 = getuid() stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r25, 0x0) r26 = getpid() sched_setattr(r26, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r27 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r28) r29 = getgid() r30 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r30, 0x4b4a, &(0x7f0000002980)=""/218) r31 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r31, 0x4b4a, &(0x7f0000002980)=""/218) r32 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r32, 0x4b4a, &(0x7f0000002980)=""/218) r33 = syz_open_dev$swradio(&(0x7f0000001b40)='/dev/swradio#\x00', 0x1, 0x2) r34 = getpid() sched_setattr(r34, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r35 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r35, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r36) stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r37, 0x0) r38 = syz_open_dev$midi(&(0x7f0000002280)='/dev/midi#\x00', 0x80, 0x131001) r39 = syz_open_dev$dmmidi(&(0x7f00000022c0)='/dev/dmmidi#\x00', 0x3ff, 0x20000) r40 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002340)={&(0x7f0000002300)='&\')\x00'}, 0x10) r41 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r41, 0x4b4a, &(0x7f0000002980)=""/218) r42 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r42, 0x4b4a, &(0x7f0000002980)=""/218) r43 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r43, 0x4b4a, &(0x7f0000002980)=""/218) r44 = socket$nl_crypto(0x10, 0x3, 0x15) r45 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r45, 0x4b4a, &(0x7f0000002980)=""/218) r46 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r46, 0x4b4a, &(0x7f0000002980)=""/218) r47 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000023c0)={&(0x7f0000002380)='./file0\x00', 0x0, 0x8}, 0x10) r48 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r48, 0x4b4a, &(0x7f0000002980)=""/218) r49 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000002400)='/selinux/user\x00', 0x2, 0x0) r50 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r51 = syz_open_dev$sndmidi(&(0x7f0000002480)='/dev/snd/midiC#D#\x00', 0x7fff, 0x200000) r52 = accept$netrom(0xffffffffffffffff, &(0x7f00000024c0)={{0x3, @bcast}, [@netrom, @bcast, @default, @default, @netrom, @remote, @rose, @netrom]}, &(0x7f0000002540)=0x48) r53 = getpid() sched_setattr(r53, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) stat(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r55, 0x0) r56 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r56, 0x4b4a, &(0x7f0000002980)=""/218) r57 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r57, 0x4b4a, &(0x7f0000002980)=""/218) r58 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r58, 0x4b4a, &(0x7f0000002980)=""/218) r59 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r59, 0x4b4a, &(0x7f0000002980)=""/218) r60 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r60, 0x4b4a, &(0x7f0000002980)=""/218) r61 = accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000002640), 0x80800) r62 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r62, 0x4b4a, &(0x7f0000002980)=""/218) r63 = getpid() sched_setattr(r63, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000002940)='./file0\x00', &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) stat(&(0x7f0000002e40)='./file0\x00', &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r66 = getpid() sched_setattr(r66, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r67 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r67, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r68) newfstatat(0xffffffffffffff9c, &(0x7f0000002f00)='./file0\x00', &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r70 = getpid() sched_setattr(r70, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r72 = socket$inet_udp(0x2, 0x2, 0x0) close(r72) splice(r71, 0x0, r72, 0x0, 0x80000001, 0x0) statx(r71, &(0x7f0000002fc0)='./file0\x00', 0x0, 0x400, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r74, 0x0) r75 = openat$uhid(0xffffffffffffff9c, &(0x7f0000003100)='/dev/uhid\x00', 0x802, 0x0) r76 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r76, 0x4b4a, &(0x7f0000002980)=""/218) r77 = getpid() sched_setattr(r77, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000056c0)={0x6, 0x3f, {}, {0xee00}, 0x7cd, 0x7fffffff}) stat(&(0x7f0000005700)='./file0\x00', &(0x7f0000005740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{&(0x7f0000000040)=@abs={0x3, 0x0, 0x4e21}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000000c0)="862f6f9bbd004b0f93b8aebc8a85eff59531538500243e6b37ec241bd580b93b4260516f5dab10dee41cd99c5ca45b4ce17b4ad94eaddc022bdfb0c101f1746f7abd4099359d3e2d7a2ace87267967823abab21ab00c049487e7b2ff58eb3a748a5b60c43dc587a7c01e2a218fe5dc70cb0b2f8d03ea28f618366794ea8639a51bf666caeacdf1f8fac3c9c380cfc089ab2c83524b0356bbcbfe868edda1aed4fbe84cecd80b588ea0d7d08d96afd4c715dcedd9cfc09037", 0xb8}, {&(0x7f0000000180)="0153c94d790d3fb794ae62c5342ceb06f46c5f3c5b533387319237f20e27c173b1e5c1eb73db26044ea338810e05096eb155b80c3c365f77c1b0e1cd5180eb74ad624d26f2867788488018d8e89f0ffed6740e0d918e8f4e434b2c604f6f6c5be85deba1599e0cc2ce902506a7afd550ff1cba0ac32013b546ae7c511b6e3446dde165cd6273299e40d15573f2186c17b2a1f8ecdb606cc04c282657201e1b31", 0xa0}, {&(0x7f0000000240)="20541c37f0827f225527e36991dc3031eab4f6fc23aaed3359a42588abc4cfb6a30f35651e4c289ea1fe0075d0d6952a8cd700da23457dca9a36d04d2100d11e0032a0d3ca6ff0cb1fe79505", 0x4c}, {&(0x7f00000002c0)="9858893288e55f8ca172255cfb83e01390508cccea90a6afcd011b0a5289b283ba8daca90d41ecc3210c61edcc0ed711188752d0c2f72b3934ee35335a3dd3c1cf909fea13f37793ad2877ef7eb9ec6c84c707d684481477b4a53fbd9d51dcab0c1805e668802abf0da5362a3d3a296bb0473d770596", 0x76}, {&(0x7f0000000340)="ac0597a9cb282148bd7e0c225a648041b2d35b775b0d37d4b411376ea354ff98fe452c40ecfcdd92b0f55df0fc9a9074871d5e5a07619f62b0720bcf077d4c7335ebd8ccd8bb516e42b68670bcf1a6be8e8c140785665dea6c2c14476c8055fd113dc0ff2408682b02848b803e6cfa04a0cdddb036d1c70a990694417458e2bbf815619fd5487a39a13bec53ed7b7cf55fa7ce480472d5b10ce2e4934c222414483244871c12c5ef011c97fb789390d7c4195172e77438bc5f", 0xb9}, {&(0x7f0000000400)="d82bbab41a0624b68f8fa6d2a1337f", 0xf}, {&(0x7f0000000500)="2e90f0ba34b9e91b7470a48c8736ffcb82eb3bc94fbf0c4f9b404cdde4c35e17d407eb00305d9ea5a6f88626459efc2e8c8542d2213132a788a80c9a70ff37296273c8d4c60b5bb1e90cbc99a51070fd9c0150b8dcc929b0c64411eb70af2f5436ccea7f31a0ed4f490485366de5397cb3685c262d5d317b6facf33f02591352aaadc3a55733b435a6f2c8e1c2483e4c16ac653d626407a12167ad8c40c98d1bfda719807207dc056d358e76ae2ac010c16df7b839f462d7cab3e5fa73558d9c7f3adb1631926b55959a8ebd72ddd56c9dd11d4311602535a3bf6603de083d3a557db86dbaf04becc969ff3781b548a03132d5c48e21487d9fc4936084c65555f655ebeb5446b760aea60442064ac2040e4e7785bf4ea360b3ccf9d6146c958c6cf51198c4d2a01fe0ebcc18c8746a0de5d623f653ba10215f34a53034868bc05098e62f9e300844bf10fadc5c672b715e51a9fb2f03df1d807aaca6ac988703abc5793f3696b595358e4be76fb8c3a608db0ca81c837c985c610a6b9eed0ff98a599f876467879c2bb6e96b459984940c57b25a4f235cd67e6471d4031cacbe8dc980c0b5bd723e76d579e5fae31e8db4fbed45c05f03ba981e2bec66aac45084498b56134055023a7a26f0c97ad3da10b426b3e3094ebcc4d750142d2fce7c2b2b5d314b96c6821f0fec7a4a4b89933867bb796cdff9b418cbee8ab7c02242a5d2ffb375c5f3108739cb28a1f81f3710ee6a4d8a2a8e319a4fe2f195f4c53efa6ef545cec4c17912c0aede69618fb9a0b527561fe1e4660ee10864144008fae5a9ef74693b2e49ddbedd483f0cb245756a9f0be62dc0af1761437a2f70a959014e0bddb4181e538d250733dcac640aefe68ec8ff43e651d6826b2fabced098aef4dc3d05ba282391e2884f0a9b1c9c7ecc2bc0b9960e10443751596a7dc2e708d42b7866aad445e33afd16e5741a49c0de815d89df6e398287c0e9942937545a9e7a1ee6aeae4dbf1d5599d1a02778b9e16fb8b444bcc5af2dba2849ddcd7d88d3597de7983ef4af8db9125c6b7ce4299069bf965238e8eacd9c2c44d866863a51e72d8149e567e9a6419cb577d0e3b09d8a38a8d79dbdc46d333e7e2f959e72eb049be0f58024cc280d55ce6a61630f17b106a5f3fa653978c38de7a79be5375922e2476aceadcf0e18891a5ce13a2dbb6e7e96b2b9cd0e711f610f9461a89a6156f4529d8e6f561ba34ac4f175b8a778d4cb2c5879d22087fc1ba07238d0ff017e539a9f62c63da29a34a415dbb56ed1ea30f816dc87573713bcd6955c6c3465fbc9f1c2dbce213f14aec195ee2139b1cf5a7c45c855c08fe0aaaf6d77c50f391db8f33f75a4c7ce6e30a258d03f30674797a163470aafc988f487e199b1d15868d4203ce1e87b999900c2ce72d9d43a2ea8a1436ebc582062bc2f092a0aaea9501e7d0890aebe63b2961063661a822797a88c85047d861592a84779c8552d3bf39d79fedad738ea5dfcb9510aa552989fe8a42eb144fc1d3c3b849ce78c8e6d48fc9d6c751a7426f30ed9703ad34cf2d28fc1401ee679bd98cf493c9f870c2c6ee3448ac24107d999c15a2ecc729604afe01ee1cf28be380d393e8a306f269dbea290eed18b92cf66657c302cd98527579d357f0571a74507ae75ac0fc15e5e45546b265fba46357f52c988dad2d7d371e2f6b171f22f64ba431e6aeff070458f84739a99557ac7c3bd56137866ac9d011cfbd9914b2632fe1afe72f07e340ca44c51ca86d8ed37189390a37d177dfc19216b2e4c2620ccf3047d85b67aad00b39453768952f7563747314a52ebe82f06dafeeb4113367f4d46c047b7c1b9fc467e563bd2c39adbae64486ef181369cf4a8e236c38905f313a7da87cf9279ac168781e32360d2b52f99a60081101cf82dde4fd55560e7115238e63ff67425342053d9a7a8088dbb5a4d461a204f24966516bbe24786ae3a1817f0efcd3f5e9b9f8fd69f059c51cc8ddba49fed4086d8a463958a530b03555d4d0d18156332a80a9f08032dd57fbfce210b57e63d7ccddcdc0625f46d2b65978fe72b3075332dc7c3808420c70ed2ae7e35942397684411bbdcec6cb9dd76e364308ee478682af19cbc5e9fceedc167a22fda285e4f1e3c9c632e51de0f00f4ef29ec10b17d79c50ae346fd6d66347ab49a6ca6f02b7d5a2fda1ccb4ae1d700e7b5a810612405e7f91a739009e1a5afef9f9087e7280093e8e19d46818c23d03546e220c3da9e7114e4c41e3e229ef3d5764c61a4cca855b7cbf0a07c8134725fa2d10a2fb96d16aae7df8413c399a8639b4d5a799cbddcadd9dd242e1d2063a1c70e6f4d8b1834df1495b980710c37d269fa9520d7fd8344be87e301b98e0712788b2b7cadcfd541d00ba4c731f76336bd47ec62560537ccdf26eaa692188e185daadef369eab02166c966fb47c526f1beb49dc679e20ee6a44faddf001b0ced086504493527e7a1a9ae78ff8843dc60945c676aa0bfc8261bc2d04714f570dc4f3f9b87bc9573a8c3c2e897138f53bd7803bee785ee5cbcbc55382cd22077991f895c1635ba02ceca73714612a59556fa2e0fbcff2622e2d2acbeb63cdfbfae628f0fbbf4cc4de5b2687634b8a5b660d9c3f99ebff4c0dc4331ea3e0b15a3705a2cc60fa4803da92d554297d2b97ca3a9f5bcf35fbf48159629f3ba9210e068aa520e1475e23b33e8aba0be0acc85ac10b990a6ea7fc01715d71ebf7384b3115a398c0fccee850428e2e8b6b7e927ae12fa9b4874daae2417256b8cd9842f4a76b4bc129776591073882f7861ed66d5337dfa038acf016b03ae4f143560dd17e18bf3fb621972e485aaecfeab8df7b08cf6a68b22d98b7d2cfcba7c54e590e978aac09912aa5ed02a49975006e2167b33367c1754997179cdb82f14fdab1e3be8a878f2154db2dc41dc1c46ff819ead2e4221c55b4776dfba372c4ebdf509c5e5dea677e6f0c3df41727aac78a382ee898aed5eda3069b01403468535ac95df4ce975771885fea422419f507386ca3ddc011cf28cffb017c5f99f236fd3a0314cb956e1f946b862882633d46042007ff9323a361509ca1dd02e2c2de2da01cb8e317c6b455b94a4db3416415e665a295dbbdd59b722a650f5c85e6aea2a48ca7f1d2a54b58b8596049c392f2581e7cb97d12d58cf732432ee97b64c99c58e2de4a3cb851bbeae1500bd2ec1216d32471177abcbf9e65e316c69aca58db39f703bb872535af71b5b89d1c4eb73b81b4e31650c169f4a763ef615ef2a6895fb73261229e60204bbd74234b476d9249cdcef856ff2d42334562ceebc1d620b6ea713328c56ec43e8208d3236b5919a569d224c484637ae17dfa111b98ea1e880d22d2412aaf44dd92d73fc9a5a15886a0de30bd0fa657441baf95a6d7170eb20e9c7391752ac8ecd7a8b3740b1c8042a9b5f5b7656081b298b0e47dd6fb41ff1620f09ee2e0363ef7c854762e5d2983adb8e88cf3c5f0537d8d6c573225701d7b55624ca82daf4cbd4a5375f312466cdf2bf3c118914fea01bc0f757cb3f06e9921da5e6a33b0ba70cdd8f56c0191e729ee77449b505dcd6c4ed1f7ca246d47e8d809e8678b97feb86135420638eb461b26bd700e62e091c3381f45d9d6fa3039202ee77a38df85be9c7258d5117cf6b2ff12015b3b5036fbe859249ead6b73b7e68e281d10b4707ba0118ed67ab59bbfb9eb9beaf3077c0151d47ae8b9b2284cf48e2e65bf0967f41283961c071b864b308aa3c664465c7a7e5a211980533c452b65cfde5481750839716a16cf30f984e2ce8fe7399236d87b2b885fda7d2ca0f7906d35d47cbfb6afe89f35612370e7aedfd67c95f6d140480cccc9792687887c404ffe7c15ea959197516e6a8213eb4b6731657818a0c91cd455bcf05c59819ac151d0ad0cc602842f3ccb70e3f86e3c458dcfcad0629783b0abc389b1bea00cf63df8e109a81b1f80360da09a1fedc485df83e9a5fcfe04e72bf0a8dd67ee1d0952bb671b49f21cfba23831f576e9a6330474717b12a49807d722617a6fd4fd2bca531726419707bb4546a5709fe4df513ae7bb869787324adbd7a1b4bcaf7b3100d19a64bd249e6e2332243b770b53455f985a567d575571863ca566d2c8ac532903e6bff3d0adb9919eabca210b3d8254ed2097d6e7c715333037861b7ab81b83feab68243fbbae86d1797fe70ec5cc24c0b0c5eaa9c7cb718953e92093c9fffa75c17389a87001b26e120fc755c9394ff655b0319a2b487e686d1c90b05edcec5c2e64e0597c80df723d42f60f775226c2626fa586f70206281d7ffa295ecb386df609d83aebf9df08fd1d5f679899f9f3f94487257776c26b8dbe056540012dfd23366337517aea4e3705bc93e1de11f3fb411d060182786638909e98c4049d38252bebe07d8d73e8c458945e4c41c72ab0d4928068ff7579a3ed5977eec7c8b67faa3f08cc844114b2f7cfd35ceb4f63b22c37e533e447fa3c5474973a3abf8867e00509c9be4697b9ac19d1dabdbe64541dbbec39c2483f0a1f72078965af75a1a103770955ebbde5d335c55653f676f61779760436973093a1bcdb8cf421d3da18ba0d3d5de788a4da24612e6db66ecc1dee07f2a12b32b15e44f2bb8907a477dac86b0b856f3d9966a1737eeeb425fe654d6b74f4e0b9ff69e3edafe497fb3f1216556f9637675b8e57a9092547ce54c74a1037b8b3582f7495cba7d8986619d3da28ccc8d52ceda19940dc7166a605c3ff701ba727da9a9087575543bebef0c153a1253e5df94a30fecaee41d4581897b37f912950fd9a72f8a1547a4aa82458ffa210af0d2603b3db1dfdbe4bb26c7ca833efe884e9f22ae5dcecafa6b68f0c2e44e0e61c79ffa33e1ada3eaf31038a849d11a0e0b812197116fda510d58a95b4b3a77f08fdafa9f45168c44d5afc492845c1e52d9d729272b106672590eba34c07e42768bb7c0aad1020dc8c8c3a47601f7eb39a9cef8792d0c44761ad1ecffe8bc1843fc6fce26982751076383c4ec28f804eb596c3b4d1599f02dd5f9e22a4f91a0bd66a29d668b9a9c4a548c129cbde10e12f9b507c22119903ab1931ee7fca21ea16d567f6ca6ef4f7cefe265b7e05614b3142497e51f82db8dd950af62d7c00fb19651d80900ea97c06111ea6585ab33b666b69446a5d9616afda51e0c2af6970224e0af9da813b4e7e33ecab8e6728d30a9ad419191b2f2bbb6ee8cfa3f9aeda36bbffaebec7bafea3a207ac022fd7694c551a8e3bf22f6776d45cff6b022a8599a510a667bd58c4cfc1aa2d261db31ce8bcdb0911e319317acd053b41e4ca02f9e0853275cfac55dae7bd23988ffc2c21951ff091d74ae064e46c3f5139cdc55b543909597d9e72abc5cacaac285e19c349e67ef9e2e8248627d94fc5dbd57c0cab6a098a37bd9589c3770798b93fa13c6a0be6b1e5addba88f517b27093c0869c46584dd407f5f6267272fe6627b4d2cd833acf985f80cac46c8eeb6798ac078daa8eaf1d0d6d1eecbfa48519260f1a508cf017e3fe34177353334fbc7f0ea92b1e9b0fd6372edd504a1ac010a582cd851b290c57259d3b48817c6d44b2ffe0ff83c7d59f59c85c1c132e84fbf90d6a4c15c8706040b69bd94735b5d276e2552868619492a33f3cf8f6c106f0c2b7b7324180957bc37937cf41a99df36ccb042fc60a6271f9154f3d739ad6f31dd4efcec1b7b1f526f431c59e3db68896618a611484e1b6c05fa11687ef0dc62dabe7d6d7daa104722af48365", 0x1000}, {&(0x7f0000001500)="3a7670762e3eac062a7357f8261018587b103097f3decba909ee3267576b31f8ce0a86cb864b8f6d2c22a67d2c6c18aa5bcd695594c0855a197e10c812725bba7f6bb1429ba9d3f7e966e44e8859b7e36c840674c8f7a3490e3b4317cee9f417b9e475bdeef27cb2804988a385f0f130ca91075f32e1bd286671df716e3117622f47ef230588d0fba7a28c1dad385cc3586514049669e6587be6a1adcb7505440aaba3bc251ec95af80018adc4acbb60062c480bbdae066ef30e3de21703ecfc87c5db98e2df29a930aa5c759af9900f819d75b170589c1463b5cc3dca6eda71e0c040ae", 0xe4}], 0x8, &(0x7f0000001900)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x1c, 0x1, 0x1, [r4, 0xffffffffffffffff, r5]}}, @rights={{0x14, 0x1, 0x1, [r6]}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r12}}}, @rights={{0x18, 0x1, 0x1, [r13, r14]}}, @cred={{0x1c, 0x1, 0x2, {r15, r17, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r19, r21, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}], 0x100, 0x10}, {&(0x7f0000001a00)=@abs={0x3, 0x0, 0x4e22}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001a80)="35e8c974b3ccb2391fc5a0f1b26fade37bb443bb0fc018b3d0f7d7a03444b6be050dbb7f259e67beac7312dd6081ed9f40cda466c1f9cb0074ab03cdfc2943512b4962248b5a0d763556fabb92814f76ef8af366e12b5535d83e019e799bb4549d0b72ddd52892f210f6265209e1f235211f580a41", 0x75}], 0x1, &(0x7f0000001b80)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r26, r28, r29}}}, @rights={{0x28, 0x1, 0x1, [r30, r31, r32, r3, r0, r33]}}], 0x60, 0x8040}, {&(0x7f0000001c00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001c80)="9f6511ee8d3296c4ea537c28cbfcaea6d3c0d82787fd1d5c443c10271546b4bcb887e779d1734c04c9d0c1ba93a694872ce798ebce58a83a61b085ab4d07e67a7ef101e7fd095ac5882f7f4f72fdeca5f2d31a96d2747b975488fe4c524b3f91671c63ec6687da980e05b046cc62881d72b56f8f18ff1f5f6214560db1a434e34f5482861b6d73e248c3166b00299412b88e3ff36d5fe35970e74ce32841f44eb9745b813a2218a3072d72503393f9faeef90f7bc329", 0xb6}, {&(0x7f0000001d40)="2ac7e012d106f9b510d41718e8f44ea3cc704aee67b99f", 0x17}, {&(0x7f0000001d80)="dadb98af8d5daaef91f20ed5809c4babd1ab68617ccfd68b32ec1be6657632e4d293b93da4618fc33bc1ce19ac01b1e815301d5fea76a46049d9ee321abc6336b5d24495b6f7880232bfe4aa7c538235674c49238d2a8b321ab36a0d3c", 0x5d}, {&(0x7f0000001e00)="f7e9da888797178ff4e735585a4e6da3a44888763b8033a4706826221d9b98e5c8ee629daaa37364d9f2ae17d1e5d44cf9bc68afadea3cb498ec3a3b7af9c6b163f44ca49e3a6cfbcb4304c3968eb0a1bad71de1916e14501d372ec5132b1e167c669b99bb5a7962887fff709dd4426ca9141c67ea0a9d69cfdd4e65f9da4f6c26523de5d53825200c85cefdf1318f06627c942b1cb3221e7535fb16a7a90fc994a0d660ac0d611c5af8c8a25b7a269e88d1d085f1b2efe0386b48258e8c613c641ff328ca129b47e707eef2cb4887219e55f7250162e0be02fe4293ec08f3686dcd05024ca1b1cd4014f7b4847a02228243b5a42b12fd", 0xf7}, {&(0x7f0000001f00)="f5f39310b60b8717a7a4b6b5e26fe9d5ebeb086006d5fdad1184ca02fd2a8c1b55e22d630aa296f492c9", 0x2a}], 0x5, 0x0, 0x0, 0x40000}, {&(0x7f0000001fc0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002040)="ea91befbd3f7d9c5f4e9fb63c9dfa0f7f401e14082d741516e6ffb278e71d88bef7d279c6f1280584341f4c09d241ea843052c051486c16022ebdac9d4856ba56371efd93f1e90b3bc7208e9bb1a1cdfcd163d3cd2", 0x55}, {&(0x7f00000020c0)="f4dae96cec6f0deb70a7a01e1f629cf38d31092fcf196ade65fb2b95e50114b9a87023cd1d848cdb5aeab91a0be8b52af6d9ffd208795f96df03e7e37786389730f785ec7b7b00e8e0c45702e4c7cd9c3d2c2ac1d0d4043c48fddc0b8055c253a51912fcbca7ce973c0bd8dcfe1af24202d5018f2e91ff7690dfbb88b7ef7924748c41155b05bc50613a44d968b7eab6e659c638eb5b3502e4df4c20d2b3537d3f1fb6f376bf65d09925ba625ab7903b1f0f00525b14811ca86cc726481c1a67ef7f1c161733ecdd8070f9d9295d5fc9e885fef00f", 0xd5}, {&(0x7f00000021c0)="da5c21cbe5f789bcd876e66528c4473c44dceaf5f476236b04954fb4bc839d3d8b38bde895a8ce3d9ef927a1d5f65596d994", 0x32}, {&(0x7f0000002200)="1f52cb0f61d5b4b0f133a37a21485bf63c432d62a2812766fddf7d0a8412a8fb819bcf1322d2ab4c1df42aaf9d56622f27", 0x31}], 0x4, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r34, r36, r37}}}, @rights={{0x34, 0x1, 0x1, [r0, r1, 0xffffffffffffffff, r38, r39, r40, 0xffffffffffffffff, r41, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r42, r43, r44, r45]}}, @rights={{0x38, 0x1, 0x1, [r1, r1, r46, r47, 0xffffffffffffffff, r48, r49, r50, r51, r52]}}, @cred={{0x1c, 0x1, 0x2, {r53, r54, r55}}}, @rights={{0x34, 0x1, 0x1, [r56, r57, r58, r59, r60, r61, r62, r2, r3]}}], 0x108, 0x800}, {&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000002840)="c871788a2da84c3af9f7a9a90d5ebd2c34fa2f554ac4a1d7f0b651b8b77241abe99b41dbf5faacfdba421edeb526efce473e83321198699e7e14346c21e25c09cfac12cc4c46055006eca0f64d482388e1fba2f1e885986c194109a4be68f75cdca3f4e61ed26a27130fc3f63140ac4cf8f097d19ada01768dba5f32b54d", 0x7e}, {&(0x7f0000002a80)="6764268f710575aaa377b033e545ee175dd6cc698117c12fdc0b9fba61cc95bd742d8567a7b67566b9bce8910868b611ec82e85d44105e6d1f57e4e63cd795de4443b60d626ebbf9e14d6b6e6dce3ebab715a460aaaba2021ab2abfbc96349a211e2145d5b32dfa217a9986377c96089b381e96140406ba7e33e66b6aac8f7a6114ed2b45e773207d586791c5777ac2bc58486e40b63ef22d1bcf8a1b196535c59c3ffb637e1cf8ecc570c85fac6b1e4d211b0b7df85a8afd3cb4169d74c5579897ba0", 0xc3}, {&(0x7f00000028c0)="3d2e0da38653a2aa5163d190265ac13015dc5b7738f54317ab61f637a470731491cbf001e1c3f33d2e216570474059bdafa806a74803324217a3df70f312ba1acc4a262c750653e2a8c2490b0377b3e02dd7f2f77fa822bc3b58bdc45cce9332e730567348439cffccfb0c84fffe94d149", 0x71}, {&(0x7f0000002b80)="0a9c776e9489853866178b113c375a2d35ef99c3b6f22118251c1f3e06c5d5c02bcd9bc138e0c75b23927d9bf18bfa5d4047953a4778aff78685450e0d80d4d97dff78d59b2e67e3cff5d5cddcd2ca1f0a10906f7f9c6f257fb961946c8ec43b1f5b3ffbd3667817a3671963906cab727dea63018773262278336b1c93f1789ec9bb4492eb1efa9984c118a79f07d060249b2b3c4fc65c7809befc3bbf27a2d6363f942172c2db5cbdcfa7fb290c86048596b36f4ba5904c8168124b04471da8b953059f26c963416642ed5778f2c7e45d6ef3018a562612818c7b5898e17f934d58625db254d41557497c03e71a78e845", 0xf1}, {&(0x7f0000002c80)="9d36faaeade267ff4c2939fa32b13bf8db6ff0f3a2d169bce5591fe2224b48c466842056d24019019ff6968ce2830c3d871e5647a7972295e8aa3c86f3101389d995b794c5a4a93ecacd969a18a1142bf8bba5345e2e3bbb74c63dbd6b85672fe688b14f411305343bfc2aaf0546e8264ec3df2533e1271d8d4ddb30a98c297eb58b7b1c774e13bc66ab1e566e464dada498553a80d4664bbeab9a10024084a41b9ea0e3fbc501844e8246", 0xab}], 0x5, &(0x7f0000003140)=[@cred={{0x1c, 0x1, 0x2, {r63, r64, r65}}}, @cred={{0x1c, 0x1, 0x2, {r66, r68, r69}}}, @cred={{0x1c, 0x1, 0x2, {r70, r73, r74}}}, @rights={{0x18, 0x1, 0x1, [r75, r0]}}, @rights={{0x30, 0x1, 0x1, [r3, r1, r1, r3, r1, r76, r2, r2]}}], 0xa8, 0x20000850}, {&(0x7f0000003200)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004380)=[{&(0x7f0000003280)="540998cc2c4eff98", 0x8}, {&(0x7f00000032c0)="bb8addc4f06d087ad41c51d040bf128143125c0525416bd9183bec", 0x1b}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000004300)="af94765168616459b3c6c40aff5fd583fd64d75a5476902f2ab4137dfea6f2e75334a4d41e4051aa1beebad782e0964ceff9193099b6ecdb08238e07cd9eba60b94187c76c0d6ad042dc67d673131cd9934277642c2e9f39da5d4f47aa3582b9d10d26fa05d8cbffb2403dc6640b6e09fbfe76c64fac3f", 0x77}], 0x4}, {&(0x7f00000043c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005680)=[{&(0x7f0000004440)="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", 0x1000}, {&(0x7f0000005440)="defa2440aba4dd03c53c18d593fd43e027a74ea7ae4cb72bf9064bfbd44924a1f85040c7b0ebdc20be253eec1926865959ff23badce2bef6c877081127e3a9e8d36cb614ef88f01a6fa77673be2b9110826dd5d55147253d6916fa50b0690cffbd205c62dc4da5df0c8858934e5d172616062daee1487030886e052a150260a80c77c5731e223f8cb3c23de36458", 0x8e}, {&(0x7f0000005500)="5cd176f9dca11f348378fb4427260b839b75360a29a0010b22e3286f571b0799976cb60819dda110f32e9e440a9b0afebb81cd5e4793fb8e0a84d213d683770ca1f579dff1e1473831e131fdc5a068e67a69cca20c7fb2fd91636e59bbdb6587aff172c65f94cf75d8ba40a0626825d121a08b41dc09b91358f7541ad6256b7663a34a0e3e594d377b6767042a44744b7ade3329c80fc44b4fb9b9c416c16008b64c14ffb80d565ee54ee0584f786e6da7014ecbd7187ae7021406afc0a39bc2a5214e125c1e37299bf639eb73ff", 0xce}, {&(0x7f0000005600)="8cfd61ece9d5a534836ae4429907d09103fc89dc50188c9ca099d8ec476c9be8eb1b32311e8350063116c285b915f8f10ac034b77cb463652b08025244582f5472eb426595f237276ee0a61155dce41eaf88d07b1ece", 0x56}], 0x4, &(0x7f00000057c0)=[@cred={{0x1c, 0x1, 0x2, {r77, r78, r79}}}], 0x20, 0x8000}], 0x7, 0x24040) [ 2434.389977] ? ioctl_preallocate+0x1c0/0x1c0 [ 2434.389990] ? __fget+0x237/0x370 [ 2434.390012] ? security_file_ioctl+0x89/0xb0 [ 2434.418501] SyS_ioctl+0x8f/0xc0 [ 2434.421889] ? do_vfs_ioctl+0x1060/0x1060 [ 2434.426080] do_syscall_64+0x1e8/0x640 [ 2434.429995] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2434.434871] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2434.441165] RIP: 0033:0x45c449 [ 2434.444364] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2434.447720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26477 comm=syz-executor.4 [ 2434.452100] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 [ 2434.452112] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2434.452117] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2434.452122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2434.452126] R13: 00000000000006c5 R14: 00000000004c9441 R15: 0000000000000008 21:05:50 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="500e000030003dfa0000000000000000000000003c0e0100380e01000a0001007065646974000000240e0280200e020000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ab378578819b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d7ac7bed0cf000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040006000000000000000000f3fb2b21f2c13a65465baa80f98680fa173266351866aad6f5b534996dd5d8019a2762656e8e7e74ac13de873d511626a3e06d0e7ca98fc3df5abe085d04f260115b33779a34933f2b1fb965ddd638cdea338223e8ab1b30cc06a9db1904ea9ad68c6d372320e7b98126828649ad6b0f7990"], 0xe50}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8800, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000002980)=""/218) fchdir(r2) r3 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000001c0)={0x2, 0x204, 0x800, 0x4}, &(0x7f0000000200)=0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0x4) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000210007041dff05006e610500020000e8fe0208010001000008000c000400ff7e", 0x24}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 21:05:50 executing program 3 (fault-call:5 fault-nth:9): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$KDSETLED(r1, 0x4b32, 0x9) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KDMKTONE(r0, 0x4b30, 0x401) [ 2434.671451] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2434.681988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26477 comm=syz-executor.4 [ 2434.707145] FAULT_INJECTION: forcing a failure. [ 2434.707145] name failslab, interval 1, probability 0, space 0, times 0 [ 2434.738257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26477 comm=syz-executor.4 [ 2434.755265] CPU: 0 PID: 26497 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2434.763316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2434.773590] Call Trace: [ 2434.776727] dump_stack+0x142/0x197 [ 2434.780402] should_fail.cold+0x10f/0x159 [ 2434.784649] should_failslab+0xdb/0x130 [ 2434.788650] kmem_cache_alloc_node+0x287/0x780 [ 2434.793251] ? __atomic_notifier_call_chain+0x9b/0x150 [ 2434.798553] __alloc_skb+0x9c/0x500 [ 2434.802198] ? skb_trim+0x180/0x180 [ 2434.805866] rtmsg_fib+0x1e3/0x490 [ 2434.805886] fib_table_insert+0x9d5/0x1350 [ 2434.805898] ? trace_hardirqs_on+0x10/0x10 21:05:50 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2434.805919] ? fib_trie_seq_stop+0x80/0x80 [ 2434.805928] ? fib_magic.isra.0+0x15e/0x4b0 [ 2434.805945] ? lock_downgrade+0x740/0x740 [ 2434.805959] fib_magic.isra.0+0x36e/0x4b0 [ 2434.805969] ? fib_magic.isra.0+0x36e/0x4b0 [ 2434.805982] ? nl_fib_input+0xa10/0xa10 [ 2434.806001] ? queue_work_on+0xfd/0x1d0 [ 2434.806013] fib_add_ifaddr+0x174/0x450 [ 2434.806029] fib_inetaddr_event+0x158/0x1f5 [ 2434.806043] notifier_call_chain+0x111/0x1b0 [ 2434.806059] blocking_notifier_call_chain+0x80/0xa0 [ 2434.806073] __inet_insert_ifa+0x693/0x8e0 [ 2434.806090] ? __inet_del_ifa+0xb30/0xb30 [ 2434.806104] devinet_ioctl+0xdbb/0x1580 [ 2434.806120] ? inet_ifa_byprefix+0x160/0x160 [ 2434.806139] inet_ioctl+0x102/0x1a0 [ 2434.806154] sock_do_ioctl+0x64/0xb0 [ 2434.806165] sock_ioctl+0x2a6/0x470 [ 2434.806175] ? dlci_ioctl_set+0x40/0x40 [ 2434.806185] do_vfs_ioctl+0x7ae/0x1060 [ 2434.806196] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2434.806204] ? lock_downgrade+0x740/0x740 [ 2434.806216] ? ioctl_preallocate+0x1c0/0x1c0 [ 2434.806229] ? __fget+0x237/0x370 [ 2434.806245] ? security_file_ioctl+0x89/0xb0 [ 2434.806256] SyS_ioctl+0x8f/0xc0 [ 2434.806266] ? do_vfs_ioctl+0x1060/0x1060 [ 2434.806279] do_syscall_64+0x1e8/0x640 [ 2434.806287] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2434.806301] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2434.806309] RIP: 0033:0x45c449 [ 2434.806314] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2434.806325] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 [ 2434.806331] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2434.806337] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2434.806343] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2434.806349] R13: 00000000000006c5 R14: 00000000004c9441 R15: 0000000000000009 [ 2434.837240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26477 comm=syz-executor.4 [ 2434.840855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26477 comm=syz-executor.4 21:05:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) [ 2435.030898] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2435.063248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26477 comm=syz-executor.4 [ 2435.077337] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. 21:05:51 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 21:05:51 executing program 3 (fault-call:5 fault-nth:10): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 2435.106850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26477 comm=syz-executor.4 [ 2435.131242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26479 comm=syz-executor.4 21:05:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb0, 0x17, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_FLOWTABLE_HOOK={0x7c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'wg2\x00'}]}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4}, 0x10) 21:05:51 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) 21:05:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x3, 0xa906cbc51493e86e, 0x4, 0x10000, 0xc6, {0x0, 0x7530}, {0x5, 0x2, 0xfb, 0x0, 0x9, 0xff, "367dffa3"}, 0x8, 0x3, @offset=0xb8, 0xf11, 0x0, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000080)={0x20, [0x1, 0x1], 0x8}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000000c0)={0x1, 0x6, 0x4, 0x200000, 0x44d, {}, {0x4, 0xc, 0x2, 0x7, 0x3, 0x80, "c9c5a4df"}, 0x400000, 0x1, @offset=0x4f, 0x7, 0x0, r0}) [ 2435.283703] FAULT_INJECTION: forcing a failure. [ 2435.283703] name failslab, interval 1, probability 0, space 0, times 0 21:05:51 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x9880f4, &(0x7f0000000680)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@dont_measure='dont_measure'}, {@smackfsdef={'smackfsdef', 0x3d, 'fuse\x00'}}]}}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f00000000c0)={{r1}, 0x4, 0x1, 0x9}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000300)={{0x1, 0x0, @identifier="19ba32b3191382386db80546fa3b250e"}}) close(r8) splice(r7, 0x0, r8, 0x0, 0x80000001, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r7, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x68, 0x2, 0x2, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASK={0x44, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x39}}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040004}, 0x4044016) r9 = socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000380)=@add_del={0x2, &(0x7f00000003c0)='lo\x00'}) r10 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) [ 2435.357898] CPU: 0 PID: 26531 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2435.365891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2435.375763] Call Trace: [ 2435.378453] dump_stack+0x142/0x197 [ 2435.382123] should_fail.cold+0x10f/0x159 [ 2435.386296] should_failslab+0xdb/0x130 [ 2435.390287] kmem_cache_alloc_node_trace+0x280/0x770 [ 2435.395709] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2435.401196] __kmalloc_node_track_caller+0x3d/0x80 [ 2435.406154] __kmalloc_reserve.isra.0+0x40/0xe0 [ 2435.410863] __alloc_skb+0xcf/0x500 [ 2435.414680] ? skb_trim+0x180/0x180 [ 2435.418742] rtmsg_fib+0x1e3/0x490 [ 2435.422325] fib_table_insert+0x9d5/0x1350 [ 2435.426581] ? trace_hardirqs_on+0x10/0x10 [ 2435.430870] ? fib_trie_seq_stop+0x80/0x80 [ 2435.435152] ? fib_magic.isra.0+0x15e/0x4b0 [ 2435.439531] ? lock_downgrade+0x740/0x740 [ 2435.443707] fib_magic.isra.0+0x36e/0x4b0 [ 2435.448055] ? fib_magic.isra.0+0x36e/0x4b0 [ 2435.452617] ? nl_fib_input+0xa10/0xa10 [ 2435.456630] ? queue_work_on+0xfd/0x1d0 [ 2435.460637] fib_add_ifaddr+0x174/0x450 [ 2435.464648] fib_inetaddr_event+0x158/0x1f5 [ 2435.469346] notifier_call_chain+0x111/0x1b0 [ 2435.474056] blocking_notifier_call_chain+0x80/0xa0 [ 2435.479111] __inet_insert_ifa+0x693/0x8e0 [ 2435.483641] ? __inet_del_ifa+0xb30/0xb30 [ 2435.487975] devinet_ioctl+0xdbb/0x1580 [ 2435.492956] ? inet_ifa_byprefix+0x160/0x160 [ 2435.497428] inet_ioctl+0x102/0x1a0 [ 2435.501087] sock_do_ioctl+0x64/0xb0 [ 2435.504835] sock_ioctl+0x2a6/0x470 [ 2435.508507] ? dlci_ioctl_set+0x40/0x40 [ 2435.512509] do_vfs_ioctl+0x7ae/0x1060 [ 2435.516439] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2435.521216] ? lock_downgrade+0x740/0x740 [ 2435.525391] ? ioctl_preallocate+0x1c0/0x1c0 [ 2435.530146] ? __fget+0x237/0x370 [ 2435.533634] ? security_file_ioctl+0x89/0xb0 [ 2435.538069] SyS_ioctl+0x8f/0xc0 [ 2435.541454] ? do_vfs_ioctl+0x1060/0x1060 [ 2435.545621] do_syscall_64+0x1e8/0x640 [ 2435.549523] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2435.555085] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2435.560289] RIP: 0033:0x45c449 [ 2435.563672] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2435.571548] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 [ 2435.578841] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2435.586135] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2435.594131] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2435.601423] R13: 00000000000006c5 R14: 00000000004c9441 R15: 000000000000000a 21:05:51 executing program 3 (fault-call:5 fault-nth:11): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) init_module(&(0x7f0000000000)='\x00', 0x1, &(0x7f0000000040)='\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000140)={0xffff, "124d21ad88b10c17315a5261a8b056f356f5426ecd6d1ce7c9ded68eb1032cc3", 0x3}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f00000000c0)) 21:05:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x7d, 0x1f, 0x7, 0x81, 0x0, 0xb1b, 0x409, 0xf, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x3, 0x5}, 0x400, 0x10000, 0xbf18, 0x6, 0xfffffffffffffffd, 0x8, 0x5}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="500e000030003dfa0000000000000000000000003c0e0100380e01000a0001007065646974000000240e0280200e020000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005e11f6de03f672270000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000600"], 0xe50}}, 0x0) [ 2435.764454] FAULT_INJECTION: forcing a failure. [ 2435.764454] name failslab, interval 1, probability 0, space 0, times 0 [ 2435.791547] CPU: 1 PID: 26558 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2435.799483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2435.808857] Call Trace: [ 2435.811469] dump_stack+0x142/0x197 [ 2435.815130] should_fail.cold+0x10f/0x159 [ 2435.819296] ? save_stack_trace+0x16/0x20 [ 2435.823551] should_failslab+0xdb/0x130 [ 2435.827541] kmem_cache_alloc_node_trace+0x5a/0x770 [ 2435.832757] ? __inet_insert_ifa+0x693/0x8e0 [ 2435.837280] ? devinet_ioctl+0xdbb/0x1580 [ 2435.841456] ? inet_ioctl+0x102/0x1a0 [ 2435.845273] ? sock_do_ioctl+0x64/0xb0 [ 2435.849173] ? sock_ioctl+0x2a6/0x470 [ 2435.852984] ? do_vfs_ioctl+0x7ae/0x1060 [ 2435.857056] ? SyS_ioctl+0x8f/0xc0 [ 2435.860610] __kmalloc_node_track_caller+0x3d/0x80 [ 2435.865559] __kmalloc_reserve.isra.0+0x40/0xe0 [ 2435.870357] pskb_expand_head+0x116/0xc10 [ 2435.874523] ? skb_trim+0x126/0x180 [ 2435.878158] ? skb_put+0x161/0x1c0 [ 2435.881718] ? memset+0x32/0x40 [ 2435.885006] netlink_trim+0x1c1/0x230 [ 2435.888817] netlink_broadcast_filtered+0x5c/0x9e0 [ 2435.893985] ? fib_dump_info+0x62a/0x14f0 [ 2435.898148] nlmsg_notify+0x140/0x180 [ 2435.901965] rtnl_notify+0xb9/0xe0 [ 2435.905522] rtmsg_fib+0x343/0x490 [ 2435.909080] fib_table_insert+0x9d5/0x1350 21:05:51 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2435.913324] ? trace_hardirqs_on+0x10/0x10 [ 2435.917757] ? fib_trie_seq_stop+0x80/0x80 [ 2435.922104] ? fib_magic.isra.0+0x15e/0x4b0 [ 2435.926530] ? lock_downgrade+0x740/0x740 [ 2435.930692] fib_magic.isra.0+0x36e/0x4b0 [ 2435.934868] ? fib_magic.isra.0+0x36e/0x4b0 [ 2435.939216] ? nl_fib_input+0xa10/0xa10 [ 2435.943215] ? queue_work_on+0xfd/0x1d0 [ 2435.947447] fib_add_ifaddr+0x174/0x450 [ 2435.951445] fib_inetaddr_event+0x158/0x1f5 [ 2435.955901] notifier_call_chain+0x111/0x1b0 [ 2435.960334] blocking_notifier_call_chain+0x80/0xa0 21:05:51 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2435.965460] __inet_insert_ifa+0x693/0x8e0 [ 2435.969712] ? __inet_del_ifa+0xb30/0xb30 [ 2435.973910] devinet_ioctl+0xdbb/0x1580 [ 2435.977929] ? inet_ifa_byprefix+0x160/0x160 [ 2435.982371] inet_ioctl+0x102/0x1a0 [ 2435.986013] sock_do_ioctl+0x64/0xb0 [ 2435.989744] sock_ioctl+0x2a6/0x470 [ 2435.993392] ? dlci_ioctl_set+0x40/0x40 [ 2435.997374] do_vfs_ioctl+0x7ae/0x1060 [ 2436.001276] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2436.006343] ? lock_downgrade+0x740/0x740 [ 2436.010516] ? ioctl_preallocate+0x1c0/0x1c0 [ 2436.014945] ? __fget+0x237/0x370 [ 2436.018416] ? security_file_ioctl+0x89/0xb0 [ 2436.022850] SyS_ioctl+0x8f/0xc0 [ 2436.026249] ? do_vfs_ioctl+0x1060/0x1060 [ 2436.030431] do_syscall_64+0x1e8/0x640 [ 2436.034328] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2436.039371] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2436.044575] RIP: 0033:0x45c449 [ 2436.047905] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2436.056206] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 21:05:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000180)={0x0, 0x5, 0x8, 0x5, 0xfffffffe, 0xc51e, 0x0, 0x1, 0x80000000}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) statx(r2, &(0x7f0000000000)='./file0\x00', 0x1000, 0x800, &(0x7f0000000040)) 21:05:52 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2436.063581] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2436.070870] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2436.078264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2436.085723] R13: 00000000000006c5 R14: 00000000004c9441 R15: 000000000000000b 21:05:52 executing program 3 (fault-call:5 fault-nth:12): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 21:05:52 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) [ 2436.172902] QAT: Invalid ioctl 21:05:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040)=0x600000, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) [ 2436.223641] QAT: Invalid ioctl 21:05:52 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000020&00,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)=r3) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000240)={r10, 0x80, 0x7, [0x0, 0x1d9, 0x7ff, 0x6, 0x9, 0x7, 0x7]}, 0x16) 21:05:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000100)=""/207) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f00000004c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002980)=""/218) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000000)=""/200) 21:05:52 executing program 2: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000d80)=[&(0x7f00000008c0)='mime_typemime_type^\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 2436.332650] FAULT_INJECTION: forcing a failure. [ 2436.332650] name failslab, interval 1, probability 0, space 0, times 0 [ 2436.402117] CPU: 1 PID: 26593 Comm: syz-executor.3 Not tainted 4.14.171-syzkaller #0 [ 2436.410381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2436.419857] Call Trace: [ 2436.423432] dump_stack+0x142/0x197 [ 2436.427082] should_fail.cold+0x10f/0x159 [ 2436.431274] should_failslab+0xdb/0x130 [ 2436.435284] __kmalloc+0x2f0/0x7a0 [ 2436.438846] ? kfree_skbmem+0xaa/0x110 [ 2436.442757] ? consume_skb+0xbc/0x340 [ 2436.446579] ? fib_create_info+0x1354/0x40b0 [ 2436.451407] fib_create_info+0x1354/0x40b0 [ 2436.455663] ? fib_dump_info+0x62a/0x14f0 [ 2436.459852] ? fib_info_update_nh_saddr+0x1c0/0x1c0 [ 2436.465021] ? rtmsg_fib+0x39b/0x490 [ 2436.468981] fib_table_insert+0x19a/0x1350 [ 2436.473235] ? trace_hardirqs_on+0x10/0x10 [ 2436.477503] ? fib_trie_seq_stop+0x80/0x80 [ 2436.481757] ? fib_magic.isra.0+0x15e/0x4b0 [ 2436.486388] ? lock_downgrade+0x740/0x740 [ 2436.490562] fib_magic.isra.0+0x36e/0x4b0 [ 2436.494849] ? fib_magic.isra.0+0x36e/0x4b0 [ 2436.499200] ? nl_fib_input+0xa10/0xa10 [ 2436.503819] ? queue_work_on+0xfd/0x1d0 [ 2436.508255] fib_add_ifaddr+0x36b/0x450 [ 2436.512253] fib_inetaddr_event+0x158/0x1f5 [ 2436.516594] notifier_call_chain+0x111/0x1b0 [ 2436.521035] blocking_notifier_call_chain+0x80/0xa0 [ 2436.526079] __inet_insert_ifa+0x693/0x8e0 [ 2436.530339] ? __inet_del_ifa+0xb30/0xb30 [ 2436.534618] devinet_ioctl+0xdbb/0x1580 [ 2436.538626] ? inet_ifa_byprefix+0x160/0x160 [ 2436.543057] inet_ioctl+0x102/0x1a0 [ 2436.546698] sock_do_ioctl+0x64/0xb0 [ 2436.550426] sock_ioctl+0x2a6/0x470 [ 2436.554086] ? dlci_ioctl_set+0x40/0x40 [ 2436.558169] do_vfs_ioctl+0x7ae/0x1060 [ 2436.562203] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2436.567083] ? lock_downgrade+0x740/0x740 [ 2436.571454] ? ioctl_preallocate+0x1c0/0x1c0 [ 2436.575949] ? __fget+0x237/0x370 [ 2436.579434] ? security_file_ioctl+0x89/0xb0 [ 2436.583993] SyS_ioctl+0x8f/0xc0 [ 2436.587389] ? do_vfs_ioctl+0x1060/0x1060 [ 2436.591562] do_syscall_64+0x1e8/0x640 [ 2436.595467] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2436.600337] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2436.605678] RIP: 0033:0x45c449 [ 2436.609074] RSP: 002b:00007fc3ba87ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2436.620632] RAX: ffffffffffffffda RBX: 00007fc3ba87b6d4 RCX: 000000000045c449 [ 2436.627917] RDX: 0000000020000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 2436.635393] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2436.643916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 2436.651869] R13: 00000000000006c5 R14: 00000000004c9441 R15: 000000000000000c [ 2436.664730] ================================================================== [ 2436.664837] BUG: KASAN: global-out-of-bounds in fbcon_get_font+0x288/0x550 [ 2436.664846] Read of size 32 at addr ffffffff870689a0 by task syz-executor.5/26604 [ 2436.664849] [ 2436.664863] CPU: 0 PID: 26604 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 2436.664875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2436.664879] Call Trace: [ 2436.664894] dump_stack+0x142/0x197 [ 2436.664913] ? fbcon_get_font+0x288/0x550 [ 2436.664928] print_address_description.cold+0x5/0x1dc [ 2436.664941] ? fbcon_get_font+0x288/0x550 [ 2436.664951] kasan_report.cold+0xa9/0x2af [ 2436.664964] check_memory_region+0x123/0x190 [ 2436.664974] memcpy+0x24/0x50 [ 2436.664986] fbcon_get_font+0x288/0x550 [ 2436.664997] ? display_to_var+0x7e0/0x7e0 [ 2436.665008] con_font_op+0x1d5/0x1060 [ 2436.665020] ? avc_has_extended_perms+0x7b7/0xe40 [ 2436.665034] ? con_write+0xc0/0xc0 [ 2436.665055] ? security_capable+0x8e/0xc0 [ 2436.665072] ? ns_capable_common+0x12c/0x160 [ 2436.665085] vt_ioctl+0xb80/0x2170 [ 2436.665095] ? avc_has_extended_perms+0x8ec/0xe40 [ 2436.665108] ? futex_wake+0x134/0x430 [ 2436.665121] ? complete_change_console+0x360/0x360 [ 2436.665132] ? avc_ss_reset+0x110/0x110 [ 2436.665162] ? tty_jobctrl_ioctl+0x44/0xc10 [ 2436.665178] ? complete_change_console+0x360/0x360 [ 2436.665190] tty_ioctl+0x841/0x1320 [ 2436.665202] ? tty_vhangup+0x30/0x30 [ 2436.665219] ? __might_fault+0x110/0x1d0 [ 2436.665237] ? __might_sleep+0x93/0xb0 [ 2436.665251] ? __fget+0x210/0x370 [ 2436.665267] ? tty_vhangup+0x30/0x30 [ 2436.665282] do_vfs_ioctl+0x7ae/0x1060 [ 2436.665296] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2436.665306] ? lock_downgrade+0x740/0x740 [ 2436.665318] ? ioctl_preallocate+0x1c0/0x1c0 [ 2436.665332] ? __fget+0x237/0x370 [ 2436.665349] ? security_file_ioctl+0x89/0xb0 [ 2436.665362] SyS_ioctl+0x8f/0xc0 [ 2436.665372] ? do_vfs_ioctl+0x1060/0x1060 [ 2436.665389] do_syscall_64+0x1e8/0x640 [ 2436.665407] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2436.665426] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2436.665435] RIP: 0033:0x45c449 [ 2436.665441] RSP: 002b:00007f09deab2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2436.665452] RAX: ffffffffffffffda RBX: 00007f09deab36d4 RCX: 000000000045c449 [ 2436.665458] RDX: 0000000020000100 RSI: 0000000000004b60 RDI: 0000000000000003 [ 2436.665464] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2436.665470] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2436.665476] R13: 0000000000000328 R14: 00000000004c54bb R15: 000000000076bf2c [ 2436.665494] [ 2436.665497] The buggy address belongs to the variable: [ 2436.665522] fontdata_8x16+0x1000/0x1120 [ 2436.665524] [ 2436.665528] Memory state around the buggy address: [ 2436.665538] ffffffff87068880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2436.665546] ffffffff87068900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2436.665554] >ffffffff87068980: 00 00 00 00 fa fa fa fa 06 fa fa fa fa fa fa fa [ 2436.665558] ^ [ 2436.665565] ffffffff87068a00: 05 fa fa fa fa fa fa fa 06 fa fa fa fa fa fa fa [ 2436.665572] ffffffff87068a80: 00 00 03 fa fa fa fa fa 00 00 00 00 00 00 00 00 [ 2436.665575] ================================================================== [ 2436.665579] Disabling lock debugging due to kernel taint [ 2436.665643] Kernel panic - not syncing: panic_on_warn set ... [ 2436.665643] [ 2436.665653] CPU: 0 PID: 26604 Comm: syz-executor.5 Tainted: G B 4.14.171-syzkaller #0 [ 2436.665659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2436.665662] Call Trace: [ 2436.665673] dump_stack+0x142/0x197 [ 2436.665684] ? fbcon_get_font+0x288/0x550 [ 2436.665728] panic+0x1f9/0x42d [ 2436.665736] ? add_taint.cold+0x16/0x16 [ 2436.665752] kasan_end_report+0x47/0x4f [ 2436.665761] kasan_report.cold+0x130/0x2af [ 2436.665772] check_memory_region+0x123/0x190 [ 2436.665778] memcpy+0x24/0x50 [ 2436.665786] fbcon_get_font+0x288/0x550 [ 2436.665794] ? display_to_var+0x7e0/0x7e0 [ 2436.665802] con_font_op+0x1d5/0x1060 [ 2436.665810] ? avc_has_extended_perms+0x7b7/0xe40 [ 2436.665818] ? con_write+0xc0/0xc0 [ 2436.665827] ? security_capable+0x8e/0xc0 [ 2436.665835] ? ns_capable_common+0x12c/0x160 [ 2436.665843] vt_ioctl+0xb80/0x2170 [ 2436.665851] ? avc_has_extended_perms+0x8ec/0xe40 [ 2436.665858] ? futex_wake+0x134/0x430 [ 2436.665866] ? complete_change_console+0x360/0x360 [ 2436.665873] ? avc_ss_reset+0x110/0x110 [ 2436.665885] ? tty_jobctrl_ioctl+0x44/0xc10 [ 2436.665892] ? complete_change_console+0x360/0x360 [ 2436.665900] tty_ioctl+0x841/0x1320 [ 2436.665909] ? tty_vhangup+0x30/0x30 [ 2436.665919] ? __might_fault+0x110/0x1d0 [ 2436.665930] ? __might_sleep+0x93/0xb0 [ 2436.665936] ? __fget+0x210/0x370 [ 2436.665946] ? tty_vhangup+0x30/0x30 [ 2436.665952] do_vfs_ioctl+0x7ae/0x1060 [ 2436.665960] ? selinux_file_mprotect+0x5d0/0x5d0 [ 2436.665967] ? lock_downgrade+0x740/0x740 [ 2436.665984] ? ioctl_preallocate+0x1c0/0x1c0 [ 2436.665995] ? __fget+0x237/0x370 [ 2436.666008] ? security_file_ioctl+0x89/0xb0 [ 2436.666017] SyS_ioctl+0x8f/0xc0 [ 2436.666025] ? do_vfs_ioctl+0x1060/0x1060 [ 2436.666038] do_syscall_64+0x1e8/0x640 [ 2436.666047] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2436.666063] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2436.666069] RIP: 0033:0x45c449 [ 2436.666079] RSP: 002b:00007f09deab2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2436.666089] RAX: ffffffffffffffda RBX: 00007f09deab36d4 RCX: 000000000045c449 [ 2436.666095] RDX: 0000000020000100 RSI: 0000000000004b60 RDI: 0000000000000003 [ 2436.666100] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2436.666106] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2436.666111] R13: 0000000000000328 R14: 00000000004c54bb R15: 000000000076bf2c [ 2436.667566] Kernel Offset: disabled [ 2437.250401] Rebooting in 86400 seconds..