gram 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000), &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x8]}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:03:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r3, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x20008001) r4 = dup3(0xffffffffffffffff, r0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r4, 0x330f, 0x5) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, 0x0, 0x0) socket(0x40000000002, 0x0, 0x0) 08:03:52 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7]}, 0x45c) r3 = dup(r0) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x16, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x2710, @hyper}, 0x10) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 08:03:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000), &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:52 executing program 3: mknod(0x0, 0x0, 0x0) umount2(0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x2, @empty}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000200)=""/50) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100008000000000000001"], 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0xf0cc6d153c8e212a, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x84) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 08:03:52 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:52 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003000), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r1) keyctl$read(0x3, r2, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x81) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = dup2(r3, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, r5}}, 0x48) 08:03:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:52 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x8, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x4282002) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$assume_authority(0x10, r1) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x4, 0x428d8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext={0xedbd7d3, 0x4}, 0x20, 0xfffffffffffffffc, 0x0, 0x0, 0x40000000, 0xfffffffe}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') semctl$GETVAL(0x0, 0x2, 0xc, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/42, 0x2a) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0xa1801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3ffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x40010, r2, 0x5c4d000) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r3, &(0x7f0000000000)="b6", 0xfffffe7e) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x9, 0x4) 08:03:52 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 279.683558] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) [ 280.050076] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 280.066052] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 280.083580] loop3: p2 < > p3 [ 280.125177] loop3: p3 start 10551295 is beyond EOD, truncated [ 280.368913] audit: type=1800 audit(1595232233.420:46): pid=12031 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16203 res=0 [ 280.718886] libceph: connect [d::]:6789 error -101 [ 280.723927] libceph: mon0 [d::]:6789 connect error [ 281.677239] libceph: connect [d::]:6789 error -101 [ 281.682314] libceph: mon0 [d::]:6789 connect error 08:03:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x438}, 0x855, 0x0, 0x75c, 0xad5ecdc17f324569}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x200, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x3, 0x9}, {0x9, 0x9}, {0xc, 0xb}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x48080) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540)=""/226, 0xe2) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8002, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000240)}, 0x60000, 0x0, 0x0, 0x5, 0x80}, 0x0, 0x0, r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') preadv(r5, &(0x7f00000017c0), 0x1b4, 0x0) 08:03:55 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x96a44f1) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffdc, 0x0) 08:03:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) ioctl$TCFLSH(r0, 0x5412, 0x400000) 08:03:55 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000001c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012dbd7000fbdbdf250f000000080001007063690011000200303030303a30303a31302e300000000008000b0070040000060011000001000092398236a3"], 0x40}, 0x1, 0x0, 0x0, 0x20008801}, 0x40000d1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x68}}, 0x0) 08:03:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:55 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 282.258033] mkiss: ax0: crc mode is auto. [ 282.276986] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 282.292873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:03:55 executing program 2: sched_getattr(0x0, &(0x7f0000000040)={0x38}, 0x38, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x10}]}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8091400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x2400c088) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83dd7770e5485b3580e6c37cdf78e"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) [ 282.481331] mkiss: ax0: crc mode is auto. 08:03:55 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:55 executing program 1 (fault-call:6 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) [ 282.504063] device bridge1 entered promiscuous mode [ 282.615297] device bridge_slave_0 left promiscuous mode [ 282.640733] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.715923] bridge1: port 1(bridge_slave_0) entered blocking state [ 282.723004] libceph: connect [d::]:6789 error -101 [ 282.728200] libceph: mon0 [d::]:6789 connect error [ 282.729655] bridge1: port 1(bridge_slave_0) entered disabled state 08:03:55 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 282.760594] device bridge_slave_0 entered promiscuous mode [ 282.790456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 282.860740] device bridge_slave_0 left promiscuous mode [ 282.866558] bridge1: port 1(bridge_slave_0) entered disabled state 08:03:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$bt_hci(r4, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906038100deffec87d64ae8fe00060105000100061500fd100008800c0007800800094077ca99830900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe2, 0x0) [ 283.046902] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 08:03:56 executing program 3: r0 = socket(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNAPSHOT_POWER_OFF(r2, 0x3310) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$nfc_raw(r4, &(0x7f0000000080)={0x27, 0x1, 0x1, 0x85dd5fb39d5b078a}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f00000002c0)=0x1c) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000001c0)={0x1, @output={0x1000, 0x0, {0xffff0001, 0x9}, 0x4, 0x9}}) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000010a6fe5"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 08:03:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:56 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:56 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff7, 0x2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000200)={0x90, 0x0, 0x1, {0x3, 0x2, 0xfff, 0xb5c, 0x4, 0x0, {0x0, 0x800, 0xc6a, 0x5, 0x7fff, 0xffffffffffffe78d, 0x9, 0x3, 0x9, 0x46, 0x7fffffff, r1, 0xee01, 0x3, 0x4}}}, 0x90) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x12, 0x80000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000340)={0x1, 'lo\x00', {}, 0x5}) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x3, 0x90082) connect$bt_rfcomm(r3, &(0x7f00000003c0)={0x1f, @none, 0x3}, 0xa) r4 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x101302, 0xbc) ioctl$SNDRV_PCM_IOCTL_DRAIN(r4, 0x4144, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') r5 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x9, 0x400a40) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f00000004c0)={0x7, 0x0, 0x40}) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000500)={@null=' \x00', 0xf, 'vcan0\x00'}) r6 = gettid() r7 = perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x2, 0x4, 0x6, 0x7, 0x0, 0x4, 0x80100, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x4, @perf_config_ext={0x3, 0xfff}, 0x0, 0x5, 0x8, 0x8, 0x101, 0x9, 0x61}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1b) perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x5, 0x81, 0xff, 0xee, 0x0, 0x8, 0x2a85d, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000600), 0x6}, 0x44080, 0x5, 0x81, 0x6, 0x1, 0x7, 0x4}, r6, 0x4, r7, 0xa) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000740)={&(0x7f0000ffe000/0x1000)=nil, 0x7, 0x2, 0x9, &(0x7f0000ffd000/0x3000)=nil, 0x80}) ioperm(0x100, 0x5, 0x6) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000780)={0x1, 0x81, 0x5, 0x1}) 08:03:56 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000180)={0x9, 0x5, 0x0, [{0x2, 0x131, 0x9a1, 0x37, 0x5, 0x3, 0x4}, {0x4, 0x7fffffff, 0x3, 0x40, 0x9, 0x0, 0x4}, {0x4, 0x8f7, 0x0, 0x29, 0x34, 0x3, 0x2}, {0x9, 0x587, 0xf0f7, 0x1, 0xe3, 0x3f}, {0x40000000, 0x8, 0x9, 0x3, 0x1, 0xc0, 0x1f}]}) unlink(&(0x7f00000003c0)='./file0\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e23, @broadcast}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000300)={r3, 0x38, 0x20, 0x5, 0x101}, &(0x7f0000000340)=0x18) r4 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f00000000c0)={0x4, 0x80, 0x800, {0x8001, 0xda92}, 0x6, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x332, 0x0) [ 283.176227] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.4'. 08:03:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x20002154}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3d, &(0x7f0000000100), 0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) 08:03:56 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000002c0)={0x8, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e21, @loopback}}}, 0x108) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00', {0x2, 0x0, @rand_addr=0x1000000}}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000100)={0x6, 'macvtap0\x00', {0x8}, 0x8}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000180)={0xffff5998, 0x3, 0x4, 0x400, 0x8, {0x0, 0xea60}, {0x4, 0x0, 0x8, 0xe1, 0x0, 0x21, "06bff872"}, 0x5d8, 0x1, @planes=&(0x7f00000000c0)={0x8, 0x7, @fd=r2, 0x9}, 0x2, 0x0, r4}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x1, 0x0, 0x2, 0xdb87, 0x0, 0xd52e}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) [ 283.222317] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.4'. 08:03:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010002000fe020000000081a8e5d3", @ANYRES32=r3], 0x24}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r9, 0xc0585604, &(0x7f0000000240)={0x0, 0x0, {0x1000100, 0x8, 0x2017, 0x9, 0x7, 0x3, 0x1, 0x5}}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 08:03:56 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000040)=""/180) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f0000000100)={0x7, 'macvlan0\x00', {0x6}, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7f9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000002c0)=0xe8) ioprio_set$uid(0x3, r9, 0x2000) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@loopback, @loopback}, 0x8) [ 283.571608] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 283.647112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:03:56 executing program 0: syz_open_dev$usbmon(0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="ff020000000000000000000000000001000004d232000000000008000000000000000000000000000400000000000000ffffff7f00000000bf030000000000000900000000000000070000800000000007000004000000002fb500000000000000f0000003000000f8ffffffffffffff0700000000000000ff0300000000000000000000010000000900000042000000020000002abd7000000000000a000003340000000000000000feffff0900000008001600018000000800180097010000240009000080000000000000a663000000000000ffffffffffffffff0744a95078e6e0d4203f1381125e45350000000000001b14000d00ac1414aa000000000000000000000000480003006c7a6a6800000000000000000000000000000000003d40d270000000000000000000008d734021000000000000000000000000000000000000000000000000000000000024000900050000000000000008000000000000000600000000ace54de7cda4df91140ecc681abe370451e189e64dfc00bc9ac220367cf0b9f1abfe7ae65592584d24e5e88b57928e6abb84e7269baca1ca043a53cebbfbe7ddd6"], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) connect$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0xe2746000) 08:03:56 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x4000000000, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) [ 283.773059] audit: type=1400 audit(1595232236.820:47): avc: denied { sys_nice } for pid=12162 comm="syz-executor.4" capability=23 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 08:03:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x5) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4b549f", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x4e) splice(r0, 0x0, r4, 0x0, 0x18100, 0x0) 08:03:56 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 283.992986] hub 9-0:1.0: USB hub found [ 283.999751] hub 9-0:1.0: 8 ports detected 08:03:57 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 08:03:57 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:57 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 284.293733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:03:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x8, 0xe8, 0x0, 0x6, 0x0, 0x7e62, 0x1800, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xa78, 0x0, @perf_config_ext={0x5, 0xf68f}, 0x10000, 0x53cd, 0x3, 0x8, 0x7, 0x80000000, 0x4541}, r1, 0x9, 0xffffffffffffffff, 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) dup2(r2, r3) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f00000002c0)="0400000900000000666174000404090a0200027400f80189", 0x18}], 0x0, &(0x7f0000000140)) 08:03:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000100)="113db3cf2a2c2ab624f22a1f3ca7f518188299f00a71d161ce9957a9270773f16df009c1fae2db817d8b24738bc2d7f6b3cb8238c3db9821f7a88f45044b263b7b1aae214ee2ffd5c9ed019a8d6c12606bb17a85c07c27d93e9127c82ff456ab1ebb7ad6bba301176dca69b6dd2863671b168fa26b476713888ac87d72eb3a63ebd3985bd7a263c8eada9390dbcb6c141d271390017e44ba2e89cda9415ad211955f72a279b648fc8a362547fe9507434eea07af355fc13eb6bf37cf648cd9e2f7dc464ee960ae9ea1b31f57765fbe563c9dfec596df0b0f78a694ded6e429cd245367f15d971359963b80c256e6c3a3f45941a300", 0xf5}, {&(0x7f0000000200)="641487ac089e41bd517760281c", 0xd}], 0x2, &(0x7f0000000280)=[@ip_retopts={{0x6c, 0x0, 0x7, {[@cipso={0x86, 0x34, 0x2, [{0x2, 0x11, "5836efce7157f08c9200512c8f2bac"}, {0x2, 0x12, "e843e689c7efeeabfdc9643e9897517d"}, {0x1, 0xb, "ca7ffc45fff78a3cee"}]}, @end, @noop, @generic={0x88, 0x9, "efbdd860f3a96f"}, @noop, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x17, 0x25, [@multicast1, @empty, @loopback, @broadcast, @remote]}]}}}], 0x70}}, {{&(0x7f0000000300)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000340)="a196ab3996dfd945a807ebb53bcc9c5adb16a039ebab3fe78f140dec9ab4ac1a7a9197bc9c127aefe67b9474bd19c70cb50a9b274a895dcfea73ba54f673196111eecb81fe4af433d76a9256b172e7eb4ad0707d93897ece70c17fa3b3bd8331891b3f4dad0e6db56ee59702c286c5650f26a41fe7f15e50e6cb4f51c23920ff5a000b030712b3b39fc31365aea3dfccdfc4a86a953215f88788061becfcb165da60d5fe6a7a9446632bf850d43e82e663798768bc70bae4e9aa6f6908d385ab6c1c9ca5060f60f11495d327d6dc9beb4063d3a0879ff9", 0xd7}, {&(0x7f0000000440)="32baa6ccb9e1e8f89c9b9e888219c9354caa52346d5b3e1f45a8b39876f0ac216e3b8d2fe47a587d2e4d3ac00fb1da99d1bddc3211a066e79af65fd25af4f3c955cdb410968a5c76a30d4b4c16f16215d48a1473f33d4243c18b1247313569bc373875d48691756be7c48ab2a5735e8cde02bb0afba42a8f60b6bb6236c7cb324135b9795dc27fdbab3ceaa8a7a5e201c2fee86deb0dff335d9a1fbfa4cc27105e4e4bbf11fc8a562439262b4048589601ae13", 0xb3}, {&(0x7f0000000500)="362a6597ddea098ffaedad74134c4592ec363a0729ec6eb2f74d1ee627fc7558f9b936ba27379fe7ae54898f642dd4bd6725cf6d2c606513268daac5a91638993218243ae6c461d8513cb1c214ff0f23fecc9c2b274b9217e02d366453fe03a9b05a4f8d273088d4465961f8c1a12d770aed482eeb9a213ee09acc6b05f26e7d11a9fb3e3ba8b7440b0f6451b92132082ba2d645dedef03efc81456b63a3ce6eea501f1377e27c5b329b96a729d55a685be283689513ea91a9c26ee49f6409913400cdb120710a068240cff01cb3e19d3ad5c8f69595a7deceb6e77c0155d4", 0xdf}, {&(0x7f0000000600)="1497e7298f37b9f0ed5cb29488669f96f0faac9aae8a48bc841b6712cbc60626", 0x20}], 0x4, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x52c}}], 0x50}}, {{&(0x7f0000000780)={0x2, 0x4e24, @private=0xa010100}, 0x10, &(0x7f0000001b80)=[{&(0x7f00000007c0)="2a92e3e40b44b75e8ab14bde75df6dffca15939a3d1b", 0x16}, {&(0x7f0000000800)="78009c65a26066f3cbeee7a637325e3d4419a0e74923610564de098658b908bb77ebff3eaa3536438890f19156059ea67e0be94f03d53f8a9dda99ae4f024d9b9acbd9df363a2d550d736bff435ee4d89ac1f22e3cec381d85b66787ebbe9bfafb46907e46e8db96319988a18a37000c0397b318fefb1483df610f634e07722f22e4a054fdac222d544885d5cc28c9f0899ba824849b8d97e031", 0x9a}, {&(0x7f00000008c0)="60e4fd1bf24c8e7a01d0a6d2caa960220341ddcf18467ff4faf0eea44131edea082168f759b69a15a5031dd08d", 0x2d}, {&(0x7f0000000900)}, {&(0x7f0000000940)="98e8133bc2fdd843bdb86b0e989e75384c9de03674d9408fb8", 0x19}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="7316ec725f532c39e45d32b1efe1b3dade6b60057c577de1d03a02b9e68876f08b16e0274634eca84ceab31b99f0ee14af8b8534b39688d792143c1374c660f5f7e16f43e914c7201ab140f87a01038cff1401fe9a658a8b347107457eda7e7ce935495a607d43db5cb603ed77433d2d7b812a0640d63bfcd1e2ef9fd4e9c04076c503c5cf9d25d11459b2aef296691acaf2f8fb092ccdedd92812c8f8cbb7869e373ab99adc069b38d582a88ff0a1701b4d1a2498175cf30b97b925538895f2be2921250663", 0xc6}, {&(0x7f0000001a80)="2988", 0x2}, {&(0x7f0000001ac0)="07513acbe8b14a56097c5692bb00c9f53c0c491b69a6ec8a8c77594fb414dfe6ecd29bb36c8c392e2bc36f8947c591733cff41b1a51bd6822c29244288659f80e1aede2d886999db1813ba53f0957da60b6c930981a5ae16dee891d8f579621f887a794569d24a988922d736a47854c260379b61cec5768063bc6ec218e25273a36e7a71061dca391ee9c6a988893886b863c5478356468af205cf2ecf387b3bbfe41a", 0xa3}], 0x9, &(0x7f0000001c40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0x18}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001c80)="799a790dcc6ab64187a7065cb557c25aa94072b0d82aeb42801548b8893d1c24b495540606e8449c485fb2ba0f8b4d2db9b74ccf0426b48f2e8bf867176ff49c8ba8d2e1e69a277385d1f3b32da53417ddc093ac5e3be4b88380af7522e905225f9e631501bafa12af73b67f2f41ddb9ea00ecfab8fb63394623f5c075852fba2b77680202c32ed64592400d5bab1b2b1abe87e4b7ad32a7f5e04bf74181afcb22d9a6c08e5f005eae2fd1fada098086d492d9d6d5452bc993512a980f6518bb1eea2dc6174002c67f6c1e69effce5116316493c", 0xd4}, {&(0x7f0000001d80)="108f4ca3de7c07c139178467e46570f7720247f85a786aeb6196ce264d00aec36cc240d1e8b6c0f22c4afbfbc3c2d8b46333bd1dd022833fa4830420aec162f38ed39ce31ad17cb7b8518ab0b69aecf10c5c325641338b40a923c99653a16c72d0d0b967f738ea0ac917ee01a630816a90ece48fe6de5aad22180cd2d821bcd6234467c092881666758da3c4597cfc60b6cddc335e68b8521fed52965e1e2e87e8ecd8867f78faf86457223ba5959402ff721ca69e506527a0d679928d9a191f21e1dd4b6661e4410ee944dfaceb1bca75aa1e696558e4880005eec1580be5697cb540ead2c3cf458ccff0fb80c35f", 0xef}, {&(0x7f0000001e80)="e3053e77f551eb57d256baff456cc63609b4e4fa6339e55215bb64125ec21834d1d5", 0x22}, {&(0x7f0000001ec0)="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", 0xfc}, {&(0x7f0000001fc0)="168e53a3d9fa72124505b8f97fc9178a2dc70b49bf059b307da03739fe4f129759a54aeace77251126df20fd283344b063926856d3567b0e1022e14259d351930af6478d8921ae7c155255fca07531cd2d7e36aa99a7f63e77460d23cc603349651ada7296b84d9a5c9721b972e7406165a0f5e9df762d7d224e9cfb19718fa57612b12bdd40dc023665d1faae6595", 0x8f}, {&(0x7f0000002080)="c299", 0x2}, {&(0x7f00000020c0)="8974749a142257c847db2e00d04b94fa0aba349c89af95cb80158e3fa01d4a21c135da10141b516117bc671abf1b817b35ffe5d20bb367198f720b89c293d66c3a4886a12a29b8fb43a07ef43b35c722f19aeee4f176eb38140d05e152c9617f497e260c336db6f4e0eb4686f6f54d6e729d4ffd8fa3de78f4d02577978386e58edcbab0d662e422fc132dcdf90b18108199f9557823d112e1dde5753be64e3a85e2ca02040366aa39024fe93aad8e55c17bd658eaf73dcdb4ccef495c48ee330c3e2e8727d1a9f32db79d967bb76a2537c78273625b5a3852bfbe0e7bc262b463270995bceebd3217abd24685", 0xed}, {&(0x7f00000021c0)="88def989055db0957589ed5296ffc3651dc8e66267af74d1d911c635862a3337c1945048a0cf01d1818b7f9e6c1d372e256832d49b134f083f2b0472f20bc2b90c2a72d5b1823e89d045e323acdabac452335db11dcf2951630081c089153059d4792a53b7bfe5548020a7333694d20e85bc6a3682840cf7fd3dbf218544092cc96eae", 0x83}, {&(0x7f0000002280)="2ac539e29e8f2e506e7630ff4142d3201cea0defeff4f588c16eb5622ab00a6aed338103fbcc35fdce2b1779b2e9c2383de5b46b0d7331259bca621efa911aa87e2a51e980b2a90e050c83dd2d2ed00106cde4431f922257bb007912f62807f0e93321f5c2e65680539ba2d7ffbb72b26df291f80aa9dcf2e873db434806bdf0336e95aa13291adbc9bb93aac03ce2d8af43a06bd17adcb7ad3f7b6f1de203dde042ff584870cf2d2071af08a1731400024b369b65f234", 0xb7}, {&(0x7f0000002340)="8bbd8aeb468354b06ee020ed5168393fdc5bc66def2212e400e2f70f01ecb6bdfbb805576082651bf266c31a263f03b9ce49143e750f872d30af21787ecb8edcc9ba58f4e5184f8d0c8b7c603fcf66cb62a47ec3cdc9184281a0fc5eabafcca37516d24df53a39ac5d1978b287cbf5fcb73c0354dac26631d3fff73701fd1fc0c6055da45fae7152f2b94c603c92a5e548892b2dfed19c5e15986f77a8f77d78aad2dbbdd2ae7afa9e0abbb716a83c49dd34c2cd8bec13e5464ec2bcf16e91d4359c2d78de43c54fcf776e45902b2d6e55a5", 0xd2}], 0xa, &(0x7f0000002500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @rand_addr=0x64010102}}}], 0x20}}, {{&(0x7f0000002540)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, &(0x7f00000029c0)=[{&(0x7f0000002580)="d347b5d2571b1bcc69cda91f118c9ec51ac63b0b26a1d46a132b0312b214237b5a19793581d9a0e6d09a3cfe77119d62cc1a7437d0338695b1a56dd6671678618550d3f48a211aa9202e81ffd56b10dc6c5c2a156bdf6eac41952d2e0a38099277024ef29d52c5f6ea5f7f98698c9c967479563cd9a76d6856d65a441a26ae4fb62637315e6237fcabdb02645a3460a0825d1255571a4977f38bd321913de58b69755675dbace05606d81115153555dee9c353dec124f777c5ca0963608a05d1f38256891420f7d19e0dfb39b567965eaa65", 0xd2}, {&(0x7f0000002680)="762ab8d0e55d846a8379ea85dad9181a3df25ae6101c75556bc00435c22a3f582792078973eaf9fb10d2523698d51c6c0359e50e82760258af2f90b4f342affda5e1dda12af78d7ffdc992c618213c67c3915879cbc068eec9dc6244a3ee40ec112e4fad948c4c7bac97dc7412ac5d545a", 0x71}, {&(0x7f0000002700)="7a3ed53027db1b969488bc5c80f8305239a8f742f4c4422c75d62050c9099f8afd639db3ffdf8e8d6565b4c00986bfdf6c3fb2e7ab7518616032c7ac5a1ab61afb56daec9fdf50d59dcc926f78998e41288b78d373f620b781459858abaf967f2f5b30cd1c54cfb562cc56cc065bc383015dba037c47240e10b7a3500734269d7d09d98905c3175e8e8db9d6421f4d84a7", 0x91}, {&(0x7f00000027c0)="1fa17eb46c9f2e4b273906d94ef4332e42ec69b82c81", 0x16}, {&(0x7f0000002800)="5a4c1c4894acb68336e1c8b0ec40fde8577d5d5bad334cc5e003434e7e2c6fae6808a8db4de8264c95163c67cfa301", 0x2f}, {&(0x7f0000002840)="be472442899c69d027baf0ea3b324dbacbb3983daff7", 0x16}, {&(0x7f0000002880)="652e715bd287b424d65d6ab57e663abbfc471066ff8fc95b8f9134c72bf9af624c66dfd7774d62fdfc59ba83e1badf096880fcc225331ccb8d1015b2d77b39a8079be78e61f0575a1c6bb6c4840d4132d59802fa32f0cc5c88d1bdf1", 0x5c}], 0x7}}, {{&(0x7f0000002900)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000002ac0)=[{&(0x7f0000002a40)="e4e34f637ce196b078c657f12bad5e6568d7aecbd2045569a991fc4523039ac7469f13bb9e644d904abe708bfcf7c124003855793d96bfeb1c0d3fcb28860bf2f977c024dcc7c2f749949f2d92ad70867113cd55df0ea25c68518561252d5eaa", 0x60}], 0x1, &(0x7f0000002b00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x89, 0xc, "96d4869ad8924d667f07"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xe0}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}], 0x88}}, {{&(0x7f0000002bc0)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000002e80)=[{&(0x7f0000002c00)="89c8628bf32bdb47708bdfdf16fc6ca274a7ce13ec0493fd5686fe0f9353f8284fcfdf2937c33084cc2f4e08086f8c027f58b2acae12e8a447e4bbbb6cb46e9026cceb07a048a63ef1b4ad0246cb27812711d2c1cefd185c6648d2944b94b44f6f4ad830b35d594bc124abce133c9c5beb200567deee41bbaff5506ead4931da5795082ad434a548cd09241340615cb2c203026c569e640aae279ce6fc44ad154634dd78f6e4", 0xa6}, {&(0x7f0000002cc0)="cfa54e199943bd0ed4441ecd1e17d494e8f944a043a40aa0dca8b0691a57f6cf09b3edac8176a004bd6dd35041b57734ce5fa9980d335769f68d01a4a7c555291267912daea4b470e4c4aa699afb872e79bc328c237c525d3fc3bb1e250d0d10e1c6b60c7a016d4559aa8907fd8dc2fccd7af89b0af54f2a8cad5bed4813a8388d1b68e9b7b1001ade31b6cf92eac2dc3387586cd2310673c40714b1d930c617e06a47686d6b985d09092be3148b3e65e311261aaaae1fdedf1afc4688f3fd42781f66b3ba03a36008a5ef98d9cc2c6e22718774f4ed72f187b36032", 0xdc}, {&(0x7f0000002dc0)="a655a941d3ac19ae92bb7872301ff8db87d9889e2937e84e8161cb44024b34d930bebc6e699ff2b98cc07efca17a9c48759b1bdadd8d4bf28e09a532320aebdb0e7130ef414531f4936437bed3c306aea66af049a45ba6393ddce293a9335058561f21fac25cb92ddfa2cae6d399ec078771d79136524d2d577c0c9a6eb9be059ce4b4061bc0", 0x86}], 0x3, &(0x7f0000002ec0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x14000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff000000}}], 0x30}}, {{0x0, 0x0, &(0x7f0000003140), 0x0, &(0x7f0000003180)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@generic={0x88, 0xf, "c1e0b9bb3c689d8464f3069c7f"}, @ra={0x94, 0x4}, @rr={0x7, 0x17, 0x7a, [@empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x18}, @private=0xa010101, @empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x19}}], 0x70}}, {{&(0x7f0000003200)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, &(0x7f0000003600)=[{&(0x7f0000003240)="b31e20a65785bc6957bfce4eba00d9b88fc37d74fcec19620208b375bd0ebf350ea1d863db797bbd78a295bb371bee200093b8281331477d70d45ef667c26a1484b3f58555d7c7c757c40ae0a5667e1ac3fa8689258d2bccaa98573a5adf8300658941e00791c97e7ec63b3844e27f5043a8809c2a9af423b2a658348f9c86075469be", 0x83}, {&(0x7f0000003300)="57a0e01b71b77ef22867bf080064cf019196f5c7929d31061bc99689d6e4c8890ed3f821a3afe3eea2c7662c0109711044648cad922d62b21213b602c60aa5ce231d1668ae8031d72aee41a93e32faa4fcbeddbb033ffa4cc096e217337fa3a83930c0403c1f7860680bf08145783400027b5d17fd430e95ff23ebb8d7bc2a9f80ca96e900a7a6f3bc610842710d3c81da062a22174b34504832d2c28495b016c1450bfe4400bbf51eb6d7f8", 0xac}, {&(0x7f00000033c0)="06c2be71ea7b092df92b0ffc77016f36f9b99ef424b035057cbcc92f8d26c63aa36ecef6699a2c7c9bb94f89afc94af75633fcf047f0a645a47c7ee4e6e20b2544f0fb97553debad4dc3ce65c567583cd40b5e8f5ea389d9859ef5a4e0a38a680743a4c8e786a38936d7640aa1b4f33a787c16f7cf61db22daac490fac4da485238088ec68b893293358c4fd8016144bda17076a4dfdfdd7b73d1e39dd3747e84eac472203", 0xa5}, {&(0x7f0000003480)="257b9fdb3c162fad9a588611ff6e46420a0cec8237aae0bf0d4fa1c30fd00627fdaced71d8f002b5956fbfac8615bf23c8513b8b883d3baf313cff410387674e74c1a0056ade36", 0x47}, {&(0x7f0000003500)="7581df80d4ffd7ba5491999bb09d35d5f318ed375d2f95d761fcd039777fe2f467bc533bf747858fd51de175e1fed71594439a2f0818aeff70e74f347e4bf70dc68dc5b8542c565348130724c53610b93605a3bcadb505d98a20bc49bd85a002689e2c1075069b6dc3611eee7a8a83517c32ee540b4b439a22a89a65f96230cf9a68d3c82b0908509b5e902ada80664526ae4e09bbbba6da12d2508c54364fa1ff4e28a0fd75a9839c6d7d1c41af3ffec9adc3818d9a5dbe9187f86228f440ef8c6393bac1606f8c3ba7dba1e5313e314d4ea39c9f4c5ed3a376581b726acee047c266beb3f5cac4131a72e2", 0xec}], 0x5, &(0x7f0000003680)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @loopback}}}], 0x38}}], 0x9, 0x40000) r8 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000002980)={0x0, 0xe, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x4}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 08:03:57 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000000)={0x80, 0x1, 0x1ff, 0x44, 0x3f, 0x7}) close(0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x434}, 0x1, 0x0, 0x0, 0x10000000}, 0x4005) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:03:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2c, r6}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:57 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, r2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02797a746e6c3100000000f1ff0000008ec4bbd7ee4931572154446ce210abdc7c7e08bfabc267715ac4606c057012c8e18e3e2234e4fa50a1b7ccac175f092475b85e2e5dc23900594c2cf7bf4b84be5725bc01cf4967b3d6dcc952d5e047c6dc56e237d5a0efc15674085b3991cd806d15897a8ee33f6df4aecd482cae2609cadbef80f6fad107469de5504e0619fa2f0d4e04232785dd184e52fcbc77138b84c0a877f07f400b006ca9e8823a22", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004700005c00000000002f90780a010102ac141400830f1bac14142100000000ac1414204434a4830a010101000000020a01010000000000ac1414bb00000000ac1414aa00000009ac1414bb00000007ac14142b000083d49404010000"]}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[], 0x104}, 0x1, 0x0, 0x0, 0xc01}, 0x0) r6 = accept4(r4, &(0x7f0000000240)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x80, 0x80000) accept4$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @remote}, &(0x7f0000000300)=0x10, 0x180800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r7, r7) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0)="e61a98f3b316f6391cad0866571bc45d3cd5478d4bb9e79f2dc580d011e4a609268c1b2ecd3ddeeb9fd65dccf4a34443c2fea0de4075cecaee7a467747b320f381309cd3cb738133fd22bc394c3eb172099750ff8603b4dcb71b40ba0b822485261fb2fc67cba1dd24d155ff8f916414d40ce7b10f7b1c327577ac7e0f637f73065caf6385acdd7c04e1c5683ff631ad9dab6758424c3122c5d69c48691b04229cc4027d405759d5014b95974b20b1ffa24c099b8573d7341c32788f71194ce054d4792a27c8ec6d5dc8f064da009ac1bd938843fad55e782f9a76001b5fbb92f2dc94108d7b1db4aefcfb9092bad548", 0xf0, r7}, 0x68) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000000000000450000140000000000009078ac1414bb7f000001"]}) [ 284.495398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:03:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) sched_getaffinity(r4, 0x8, &(0x7f0000000080)) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r6 = gettid() tkill(r6, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r8, 0x4c08, 0x6) 08:03:57 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:57 executing program 3: unshare(0x8040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2000000000000192, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={r3, 0x6, 0x10}, &(0x7f0000000300)=0xc) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ppoll(&(0x7f0000000000)=[{r4}], 0x1, &(0x7f0000000080), 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 08:03:57 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 284.611950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.672475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 284.701240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 284.718154] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) 08:03:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xf6f492cd689bbc4c, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/115}) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:57 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2e2f66696c0530"], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) connect$unix(r0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0/../file0\x00', r2, &(0x7f0000000340)='./file0/../file0\x00', 0x7) 08:03:57 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:57 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000440)=0x0) io_submit(r5, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r4, &(0x7f0000000380)="fd", 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x80000) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r0, 0x15) 08:03:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x200, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf0, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd23907d097227db763548378b342df9dd9e5a725e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:03:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0xffffffff, 0xfffffff4, 0x1, 0x0, 0x7, "00000000000000000100"}) r3 = syz_open_pts(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setstatus(r5, 0x4, 0x0) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$IOC_PR_PREEMPT(r8, 0x401870cb, &(0x7f0000000080)={0x1, 0x9, 0x8, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r6, r0, 0x0) 08:03:58 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000080)={r6, 0x20, &(0x7f0000000040)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @local}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r7, 0x48}, 0x8) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000000c0)=r3) close(r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) socket$netlink(0x10, 0x3, 0x0) r5 = accept4$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10, 0x180000) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r6 = socket$packet(0x11, 0x2, 0x300) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 08:03:58 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02"], 0x24, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000001c0)=""/126) 08:03:58 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DROP(r3, 0x4143, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffc) recvfrom$x25(r5, &(0x7f0000000080)=""/125, 0x7d, 0x12001, &(0x7f0000000100)={0x9, @remote={[], 0x0}}, 0x12) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) setrlimit(0xc, &(0x7f0000000000)={0x3, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x8, 0xfffffffd}) 08:03:58 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000040)={{0x3, 0x100}, 0x58}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) getsockopt$sock_buf(r2, 0x1, 0x37, &(0x7f0000000280)=""/112, &(0x7f0000000080)=0x70) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3490530010000104539300000000000007000000", @ANYRES32=r9, @ANYBLOB="ddffffffffffffff14fff9000c001100407269646765"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x26b54, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) 08:03:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0xfab4) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ffffff71903b226b41b32b000806000108000604"], 0x2e) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2602, 0x0) write$dsp(r5, &(0x7f0000000080)='!', 0xffffffd9) poll(&(0x7f00000001c0)=[{r5}], 0x1, 0x0) 08:03:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c0501f64d198f06"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508000001000080000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) 08:03:58 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:58 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5, 0x400) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000180)={{0x0, 0x0, 0x80}}) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000002200)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x2f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, @in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x41}, 0x8}, @in6={0xa, 0x4e21, 0x4, @loopback, 0x7}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0x5e, @private0={0xfc, 0x0, [], 0x1}, 0xfffeffff}], 0xa0) 08:03:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x10001}, 0x0, 0xb9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)=[&(0x7f0000000040)='\x1f%}}+\x00', &(0x7f0000000080)='/proc/timer_list\x00', &(0x7f00000000c0)='&([@)@d\\([/++*+..&@,\x00', &(0x7f0000000100)='\x00', &(0x7f0000000140)='/proc/timer_list\x00'], &(0x7f0000000240)=[&(0x7f0000000200)='\x00']) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x80) sendfile(r0, r1, 0x0, 0x4000000000010046) msgget(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) 08:03:58 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 08:03:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0xe, 0x80800) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f00009b3000)={0x0, 0x3, 0x0, 0x0, 0x0, 0x3}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:58 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080)=0x403, 0x4) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/143, 0x8f}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000040)}, 0x10) 08:03:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)={0xfffffffe, 0x0, 0xffffffff}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x7ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f00000000c0)=0x10001, 0x8) r5 = socket$alg(0x26, 0x5, 0x0) fchdir(r5) 08:03:58 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:59 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="833695d1b54daaaaaaaaaabb08004500001c000000000002907800000000e000000111009078000000003a60bff4fd4febe33e05ef4b1be8654578a4109d02dc49d685d31f24bf34f9cc897a98b6a54e77e911a5cce0864d3fa3290734955def6a816553f506b79cb06d3201"], 0x0) 08:03:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x2082, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000340)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000240)={0x0, 0x100000, 0x6, r2, 0x0, &(0x7f0000000000)={0x98091a, 0x2, [], @value=0x2}}) ioctl$TIOCCBRK(r3, 0x5428) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x41, 0x2}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 08:03:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @adiantum, 0x18, "8aedd3de0cc7f9a4"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:59 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x7, &(0x7f0000000080)=[{0x7ff, 0x80}, {0x0, 0xfb, 0x0, 0x5}, {0x6}, {0x3, 0x9, 0x40, 0x60}, {0x78, 0x3, 0x1, 0x4}, {0x101, 0x5, 0x46, 0x3f}, {0x7, 0xed, 0x9e, 0x4}]}) 08:03:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0324fc60100009400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r3 = dup(0xffffffffffffffff) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x7c, r4, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x10}}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:newrole_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24004041}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x45) [ 286.407493] netlink: zone id is out of range [ 286.421989] netlink: zone id is out of range [ 286.454036] netlink: zone id is out of range 08:03:59 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 286.476246] netlink: zone id is out of range 08:03:59 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x454000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x40800) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012cbd7000000000ffffffe1001400098008000109000980080001000004000f08000200060004000800020000efb56909901aec69318891214f4cfdc9"], 0x44}}, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r5, 0x8010661b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75d388382c0028ac88315a1a89acc7f9078af32c0d68cf0f77445e76740c37a21c2f59128c24ca3871222c76536f415ebecc0247d300c9c3400b3bc8c4725ca4ec44d433"]) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000080)=0x9a1) [ 286.502376] netlink: zone id is out of range [ 286.514236] netlink: zone id is out of range [ 286.526399] netlink: zone id is out of range [ 286.540395] netlink: zone id is out of range 08:03:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x8, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:03:59 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 286.554806] netlink: zone id is out of range 08:03:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20047, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext={0x8, 0x49b}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x1) capget(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x5, 0x68, 0x85ec, 0x3, 0x82, 0x8}) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, 0x0, 0x0) pwrite64(r1, &(0x7f0000000040), 0x0, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x80, 0xcc5, @private2}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000040)=0x4) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) syz_open_dev$binderN(0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x323, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f8, 0x0) [ 286.593650] netlink: zone id is out of range 08:03:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000000), 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) 08:03:59 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000400)) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f00000001c0)=""/254}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0101b0a2", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e23, 0xfffffffd, @mcast2, 0x40000}}, [0x4a6c, 0x0, 0x8000, 0xfffffffffffffffc, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={r4, 0x9, 0x30, 0x4, 0x101}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={r5, 0xf0aa, 0x10, 0x3, 0xffffffffffffffc1}, &(0x7f00000000c0)=0x18) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 286.719526] libceph: connect [d::]:6789 error -101 [ 286.725313] libceph: mon0 [d::]:6789 connect error 08:03:59 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:03:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x8400ae8e, &(0x7f0000000000)={0x3, 0x7ff, [0xc0000101, 0x0, 0x3, 0x8, 0xfdfdffff]}) 08:03:59 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x400814) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f00000003c0)=""/227) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f0000000000)) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f00000000c0)={0x8}) 08:03:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x52d902, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0xfffffffd, 0x0, 0x0, 0xb3, 0x100000000000000, 0x81, 0x200003, 0xff, 0x0, 0x0, 0x10000000000]}, &(0x7f00000000c0)=0x100) r2 = dup2(r0, r0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000200)={0xfffffffa, "74875b56035f832b883e032cbeed965dfe4d27b8489c1799fd7545fa02607f56", 0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0xf, 0x2f, 0x16, 0x15, 0xa, 0x2, 0x1, 0x12f, 0x1}}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:00 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 286.966556] IPVS: ftp: loaded support on port[0] = 21 08:04:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) uname(&(0x7f0000000080)=""/9) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x100, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4000000) 08:04:00 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:00 executing program 0: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) getuid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) mbind(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 287.325870] IPVS: ftp: loaded support on port[0] = 21 08:04:00 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x882, 0x25) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x4) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00') 08:04:00 executing program 4: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000001400200028bd7000fbdbdf2502186c00", @ANYRES32=0x0, @ANYBLOB="0010c6185a6346cbd03766f24fcda3bdde"], 0x20}, 0x1, 0x0, 0x0, 0x8b701043eb2e7ae9}, 0x1) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000400)={{0x0, 0x0, @identifier="3322c6f09daba2796bc7a58f444c6982"}}) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x765649ad7ca332b7}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="0a025d879164e7dd6388980000ff00a92eaf26fd80e32000000000000000007d9719f5f06eb67c25269a35a0086008aada29eceefc01a1cb5d08cd537599d64811b3bddccb461e57f25567678abbe4409e0c4b687eee7c84f2c4650a2e95b860b566528292c1567d6a4c2096c5d33cbaf33d3a40d5e00d8df40b65fa83b516897693f107d72563c0227e3192da0ad90afcdaa5ced1f84b3b488443ead4520e083493a1b4546d19fc83b6e06a034fb680f974e4228b5647643327ae232b26b20c031c9f000000000000"], 0xa8}, 0x1, 0x0, 0x0, 0x20}, 0x0) dup2(r3, 0xffffffffffffffff) 08:04:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000080)={0x1, 'veth1\x00', {}, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040)=0x4, 0x4) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:00 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:00 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2442c2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x460800, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) perf_event_open(0x0, r1, 0x0, r0, 0xb) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x40000, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 08:04:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xffffffffffffff4d, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x10}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1, 0x80002, 0x0) socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x57, 0x0) [ 287.675180] nla_parse: 3 callbacks suppressed [ 287.675215] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.677179] libceph: connect [d::]:6789 error -101 [ 287.703773] libceph: mon0 [d::]:6789 connect error [ 287.711361] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.776539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.786427] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.717267] libceph: connect [d::]:6789 error -101 [ 288.722344] libceph: mon0 [d::]:6789 connect error 08:04:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000026dc", 0xff0f}], 0xc102, 0x60) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCCONS(r1, 0x541d) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x440002) 08:04:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0x9, 0x0, 0x6, 0x184000, r4}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$tun(r0, &(0x7f00000021c0)=ANY=[@ANYBLOB="09000000000040000000609e0f983a00fe8000000000000000000000000000bbff02000000000000000000000000000102"], 0xfca) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r9, 0x4070aea0, &(0x7f00000000c0)={[{0x5ad99447, 0x1, 0x8, 0x8, 0x7f, 0x9b, 0x1f, 0x2, 0x2, 0x54, 0x20, 0x2, 0xfffffffffffffffe}, {0x5, 0x1, 0xff, 0x0, 0x0, 0x61, 0x1, 0x7, 0x2, 0x37, 0x6, 0x8, 0x3}, {0x4, 0x6c00, 0x40, 0x9, 0x8, 0x6, 0x1, 0x6, 0x1, 0x9, 0x8, 0x5, 0x3}], 0xd5}) 08:04:02 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x2) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x4) sendto$inet(r3, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) 08:04:02 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r4, 0x3b71, &(0x7f0000000000)={0x20, 0x3, 0x0, 0xcd05, 0x2}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000025cd00"/16, @ANYRES32=r5, @ANYRES64=r8]) 08:04:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x8c, r2, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x101}, {0x8, 0x13, 0xcdf6}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0xffff}, {0x8}, {0x5, 0x14, 0x1}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008081}, 0x0) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:02 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 289.092132] hfsplus: unable to find HFS+ superblock 08:04:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) [ 289.320224] hfsplus: unable to find HFS+ superblock 08:04:02 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:02 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETFMTS(r2, 0x8004500b, &(0x7f0000000140)=0xffff0000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:04:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e041fce3e683d34d0000008300000000000000000903000000008e15"], 0x0, 0x80}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendto$l2tp(r2, &(0x7f0000000380)="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", 0x1000, 0x4000051, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000824000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 08:04:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$TUNSETGROUP(r2, 0x400454ce, r5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCSFF(r8, 0x40304580, &(0x7f0000000000)={0x54, 0xffff, 0x6, {0x52, 0x20}, {0x0, 0x80}, @rumble={0x0, 0x1}}) socket$bt_hidp(0x1f, 0x3, 0x6) 08:04:02 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 289.942732] batman_adv: Cannot find parent device 08:04:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="60501d00", @ANYRESOCT, @ANYBLOB="010029bd6a8231dcf8d0c6497000ffdbdf25010000004c0001805a000000000000000105000200080000001400040000000000000000000000000000000000000000b90000aa"], 0x60}, 0x1, 0x0, 0x0, 0x48000}, 0x4000001) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a4674ca648ae3b9}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="9b67d7493de22dc8a6a80e5f385c9ab49ac3cd1dcfa89d532210ebec7334ed85a80f118193f548ed44ca6a18c57e252ffe0701015e5f0101e9f169e7535a0922075f902f30496179609d6847e55f6f35a5ba4503c1eb9d0bb9cd22ebe2c587b648e0e5a23dc9f4cd2be72ef43ad39eb11fcc5c0533973500cdeff314450748c1bf1d8eeb2c451209e83651411f4e9f3255a88d7088ee471d929b1ba1d9956cd167f43c344b19d1b87841c96898058d73b723911328db47688c", @ANYRES16=r2, @ANYBLOB="000326bd7000fedbdf25030000000800030004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x8014) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x68, r2, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4a22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) 08:04:03 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:03 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x10423, 0x3b04, 0xffff, 0x1, 0x0, 0xfffffffc}, r0, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80900, 0x0) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) chroot(&(0x7f0000000000)='./file0/../file0/file0\x00') umount2(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) 08:04:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101400, 0x152) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast2}, 0xc) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r3, 0x0, 0x100000080006c00) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x20000000) 08:04:03 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x2) sendmsg$NL80211_CMD_GET_STATION(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="002bbd7000000000006700000000"], 0x14}, 0x1, 0x0, 0x0, 0xc004881}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r3, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x12, 0xa, "0806f998f52fa779c83756fbd6c8"}]}, 0x54}, 0x1, 0x0, 0x0, 0x40008c5}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e00000010008108040f9becdb4cb92e0a48b1373700000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) 08:04:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632f77fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r2, 0x6}, 0x8) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0xacb, &(0x7f00000000c0)=""/156) 08:04:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = fcntl$getown(r0, 0x9) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r3, 0x80184132, &(0x7f0000000040)) fcntl$setown(r2, 0x8, r4) 08:04:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000000)="a9", 0x1}], 0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x450}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x48}}], 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r1) keyctl$invalidate(0x15, r1) 08:04:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, 0x0, 0xb, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_COMPAT_NAME={0x8, 0x1, 'jfs\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_NAME={0x8, 0x1, 'jfs\x00'}, @NFTA_COMPAT_NAME={0x8, 0x1, 'jfs\x00'}, @NFTA_COMPAT_NAME={0x8, 0x1, '[:\x06\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008801}, 0x20000000) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) 08:04:03 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x0, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xcb1ad4a6ca7d7a6a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000140)={[{0x1, 0xc124, 0x8, 0x81, 0xfc, 0x1, 0x1, 0xf1, 0x9, 0x6, 0x0, 0x7, 0xff}, {0x3, 0x3, 0x5, 0xcd, 0xfa, 0x7, 0xc1, 0x6a, 0x7, 0x3, 0x9, 0x9}, {0x4, 0x3ff, 0xcc, 0x1, 0x6, 0x7f, 0x3c, 0x3, 0xfa, 0x5, 0x7d, 0x1, 0x10000}], 0xffffffff}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x2000, 0x201e11}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000000)={r0}) sendmmsg$inet_sctp(r7, &(0x7f0000000280), 0x0, 0x850) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:04:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r4) fcntl$dupfd(r3, 0x406, r4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) sendmmsg(r2, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000200)="c43d4184d0edc9ae8fffc35c43f1e77708cf4309eb1890c4abedfd83ab2a55e23dd12899c1cf4288df5bf5cafbe80abdf1e0a8b3f7381828e479173b2a42c37a8abb95d9b15ced3267c3fdffce6f43452c4861f32dfbc953c5ba8738e842a985c9131305417700cf9a77", 0x6a}, {&(0x7f0000000340)="b9fd06feb6f5f4d9470de33b0896891349f175543edb59eca76fa3b8f8b8724ad4d0e34fe3ca4d7753abdac5d87bb1e17d2bb9f40538a41686715698637eb8697abd773edd5f382b7f32b2bd6356d5406d584f0c5e809459ff5aecd1978bda", 0x5f}, {&(0x7f0000000000)="b0f569b1309e43a32ed1ea4dc5fc81e1378994995efd", 0x16}, {&(0x7f00000003c0)="b2b819f3c2e3a8855e2621470266253a46e5d72dc75ec91995a217564099e71e7bec94806a715eb6490ee84cd74ddeb3", 0x30}, {&(0x7f00000018c0)="70d32c766a66cac25238f1769568a717df81b90061c8", 0x16}, {&(0x7f0000001940)="2f472acb0682a3a7fb3be1dd536da5824aedb26daaa9b96f1b34762c8a8b984a4153bfb9347623b9ed0b948eb6574d249b990a1b5923099562701ec8ffc33003bdf2e813333995d9f6aad0c1cccb4f43f541dcef324c2da88672649f064cb33314cd5209e9e3457a62d846b17dbba96d0db8a977dfa2a54d5fa3036c0a6692e786bfdebbe6245caa94d092ef9c8ebd55af3f7beae35d5dccb58934a65d3f4f31187c78d1b86e340f64148c837897098ef0bba5f4d1b440e3ff7876ef04d082507729110f7e8cc4d8fe177b2ef933868ced2f0a33741d0ce1447fa46694d62002addf81", 0xe3}], 0x6}}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f00000014c0)='W', 0x1}], 0x1}}], 0x2, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000200)) mknod(&(0x7f00000001c0)='./file0\x00', 0x8000, 0x2) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 290.718114] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) 08:04:03 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x0, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 290.929799] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:04:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000040)={0xc27b, 0x7, [0xfff8, 0x7d, 0x3, 0x1, 0x3], 0xf67}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:04:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x3008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1082}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022000151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a00020000516910a0f265cb", 0x2d}], 0x1}, 0x4004000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, 0x0) 08:04:04 executing program 4: socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x800000000000000, 0x4000, 0x4, 0x1, 0xe}) io_submit(0x0, 0x0, &(0x7f0000000540)) r0 = socket(0x0, 0x803, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000001c0)="7c8339bd6123b523b4fa4bd09d22d1751762e08240ed1053907571cca2b1de5ccc2c53a557922936d6eb34a0b78779b2c973aeba6e70f21b665278ee4230f1d41baa5872cdb94522d79996ab518394f1211a77149b27e87589b636cd9c584a54367b2504a1ba1403beeea80fed7746550d04c07cb8640da3efd7e295794d9c5b0f72e5ec8f1cb5f370ff20885f253019e87c7892dc9ead6ac8d996e6d9fae1d687b670beac12acbe356a7217958e534918743fe3c5517059a2befe905eba7c28761fada5d27452c255c20b2c8fcdbb16052f49cc1a60561d2682", 0xda, 0x4000000, &(0x7f0000000080)={0x11, 0x10, r2, 0x1, 0x7, 0x6, @multicast}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'sit0\x00', r2, 0x0, 0xf6, 0x5, 0x1d6, 0x6e, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, 0x0, 0x7, 0x0, 0x2}}) listen(r1, 0x0) unshare(0x42000200) r3 = accept(r1, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESOCT=0x0, @ANYRESDEC=r4, @ANYRES64=r5, @ANYRES64, @ANYRESHEX], 0x3f00) 08:04:04 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x0, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 291.128121] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:04:04 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 08:04:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x81) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x28a}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 291.329411] audit: type=1400 audit(1595232244.380:48): avc: denied { write } for pid=12762 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 291.376890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:04:04 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) [ 291.419222] IPVS: ftp: loaded support on port[0] = 21 08:04:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) capset(&(0x7f0000a31000)={0x20071027, r2}, &(0x7f00009b3000)={0x7, 0xfffffffe, 0x2381, 0x80000000, 0x2}) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) r5 = socket(0xa, 0x80000, 0x9) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="001000007c890000e8000000255ce307000000000000000563e1001e"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xd0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r6, r6) dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) [ 291.480091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:04:04 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 08:04:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, r1, 0x8) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000040)={0x4, 0x10001, 0x2}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80800) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000000c0)={0x3a, 0x5, [], [@calipso={0x7, 0x28, {0x1, 0x8, 0x81, 0x4, [0x4, 0xff, 0x8f06, 0x6]}}]}, 0x38) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000810000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0xffffffffffffff43}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x479e6139}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) r1 = socket(0x1f, 0x2, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000f8b01e5e6f8f5169d00adc1f21386b126e06c7def9f3d645d05b9eff55209d247a0ee6b1c2f74d9d00"/55, @ANYRES16=r3, @ANYBLOB="01000000000000000000020000000600020000000000"], 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000240)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x84, r4, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x8d4) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000100", @ANYRES16=r3, @ANYBLOB="000129bd7000fbdbdf25020000000800080000000000040005001400070020010000000000000000000000000001"], 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x4040000) 08:04:04 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, 0x0, 0x0) [ 291.812613] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.867937] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.038916] IPVS: ftp: loaded support on port[0] = 21 08:04:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, 0x0, 0x0) 08:04:05 executing program 2: r0 = gettid() prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB='#! ./file0'], 0x191) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) getsockname$unix(r2, &(0x7f00000000c0), &(0x7f0000000000)=0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) getpgrp(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:04:05 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="d700cce4cfa4f4bb29309d67c27c5b8ed0f12000c19bf46a623a5bfc23e4b330be50e3e45a6177dd37b5903dbef009d5b6ea60c0387d8fbe2dd8aed825cf3459fe1ea7aaedefc92ae0f5b6650bd8e89d98d6efd01d854730cd0dd13f0371ddb55f38bf06e4c0bfa46bc6dbb66eee976800ec21f762f9df54fd9f934a91d8549907e185361090fb0244cef463010d9b8ff035a4728f38611bffff4a0ce6f95004"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:04:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xe966dcb834357ca9, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="60501d00", @ANYRES16=r6, @ANYBLOB="010029bd6a8231dcf8d0c6497000ffdbdf25010000004c000180080003007f00000108000300e000000105000200080000001400040000000000000000000000000000000000000000b90000aa"], 0x60}, 0x1, 0x0, 0x0, 0x48000}, 0x4000001) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a4674ca648ae3b9}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r6, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x8014) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r6, 0x200, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x800) 08:04:05 executing program 4: mq_open(&(0x7f0000000000)=':^\x00', 0x40, 0x0, &(0x7f0000000080)={0xfd91, 0x4abdb637, 0x1, 0x7ff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x9, 0x2) getsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000000100), &(0x7f00000000c0)=0x4) [ 292.418556] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 08:04:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, 0x0, 0x0) 08:04:05 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="d700cce4cfa4f4bb29309d67c27c5b8ed0f12000c19bf46a623a5bfc23e4b330be50e3e45a6177dd37b5903dbef009d5b6ea60c0387d8fbe2dd8aed825cf3459fe1ea7aaedefc92ae0f5b6650bd8e89d98d6efd01d854730cd0dd13f0371ddb55f38bf06e4c0bfa46bc6dbb66eee976800ec21f762f9df54fd9f934a91d8549907e185361090fb0244cef463010d9b8ff035a4728f38611bffff4a0ce6f95004"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:04:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x38, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x4, 0x1, 0x2, 0x5, 0x3f, 0x7}) 08:04:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x2, 0x1, 0xffffffffffff7fff, 0xffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:05 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="d700cce4cfa4f4bb29309d67c27c5b8ed0f12000c19bf46a623a5bfc23e4b330be50e3e45a6177dd37b5903dbef009d5b6ea60c0387d8fbe2dd8aed825cf3459fe1ea7aaedefc92ae0f5b6650bd8e89d98d6efd01d854730cd0dd13f0371ddb55f38bf06e4c0bfa46bc6dbb66eee976800ec21f762f9df54fd9f934a91d8549907e185361090fb0244cef463010d9b8ff035a4728f38611bffff4a0ce6f95004"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:04:05 executing program 5 (fault-call:6 fault-nth:0): r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 292.718660] libceph: connect [d::]:6789 error -101 [ 292.723729] libceph: mon0 [d::]:6789 connect error [ 292.759116] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 08:04:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000)=0x20ad, 0x4) listen(r0, 0x1) syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008de170dd0b257ce9f53261884004600002c00000000000690782d010140ac14140005000000dfffffff", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 08:04:05 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/151, 0x97, 0x4e14aa476cf69d31, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000001c0)={0x1, 0x4fe, 0xfffffeff, 0x6, 0x1, 0xfff}) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000000040)=""/182) dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="d700cce4cfa4f4bb29309d67c27c5b8ed0f12000c19bf46a623a5bfc23e4b330be50e3e45a6177dd37b5903dbef009d5b6ea60c0387d8fbe2dd8aed825cf3459fe1ea7aaedefc92ae0f5b6650bd8e89d98d6efd01d854730cd0dd13f0371ddb55f38bf06e4c0bfa46bc6dbb66eee976800ec21f762f9df54fd9f934a91d8549907e185361090fb0244cef463010d9b8ff035a4728f38611bffff4a0ce6f95004"], 0x8c}, 0x1, 0x0, 0x0, 0x40002}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 292.869591] FAULT_INJECTION: forcing a failure. [ 292.869591] name failslab, interval 1, probability 0, space 0, times 1 [ 292.910517] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 292.952693] CPU: 0 PID: 12927 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 292.960621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.970019] Call Trace: [ 292.972623] dump_stack+0x1fc/0x2fe [ 292.976262] should_fail.cold+0xa/0x14 [ 292.980159] ? setup_fault_attr+0x200/0x200 [ 292.984489] ? lock_acquire+0x170/0x3c0 [ 292.988523] __should_failslab+0x115/0x180 [ 292.992770] should_failslab+0x5/0xf [ 292.996520] kmem_cache_alloc_trace+0x284/0x380 [ 293.001234] refill_pi_state_cache.part.0+0x3e/0x210 [ 293.006350] futex_requeue+0x13b7/0x1970 [ 293.010432] ? _parse_integer+0x132/0x180 [ 293.014595] ? mark_held_locks+0xf0/0xf0 [ 293.018668] ? _kstrtoull+0x186/0x420 [ 293.022476] ? futex_wait_requeue_pi.constprop.0+0xa40/0xa40 [ 293.031101] ? __might_fault+0x192/0x1d0 [ 293.035192] ? _copy_from_user+0xd2/0x130 [ 293.039365] ? get_pid_task+0xcd/0x190 [ 293.043274] ? lock_downgrade+0x720/0x720 [ 293.047436] ? check_preemption_disabled+0x41/0x280 [ 293.052988] do_futex+0x322/0x1c40 [ 293.056542] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 293.061493] ? exit_robust_list+0x2e0/0x2e0 [ 293.065916] ? ksys_write+0x241/0x2a0 [ 293.069775] ? lock_downgrade+0x720/0x720 [ 293.074044] ? vfs_write+0x3d7/0x540 [ 293.077782] ? __mutex_unlock_slowpath+0xea/0x610 [ 293.082652] ? check_preemption_disabled+0x41/0x280 [ 293.087684] ? wait_for_completion_io+0x10/0x10 [ 293.092365] __se_sys_futex+0x28f/0x3b0 [ 293.096352] ? do_futex+0x1c40/0x1c40 [ 293.100159] ? __ia32_sys_read+0xb0/0xb0 [ 293.104222] ? posix_timer_fn+0x3d0/0x3d0 [ 293.108375] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 293.113137] ? trace_hardirqs_off_caller+0x69/0x210 [ 293.118161] ? do_syscall_64+0x21/0x620 [ 293.122143] do_syscall_64+0xf9/0x620 [ 293.125951] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 293.131141] RIP: 0033:0x45c1d9 [ 293.134335] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 293.153352] RSP: 002b:00007f00e390cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 293.161099] RAX: ffffffffffffffda RBX: 0000000000003d00 RCX: 000000000045c1d9 [ 293.168385] RDX: 0000000000000001 RSI: 000000000000008c RDI: 0000000020000140 [ 293.175677] RBP: 00007f00e390cca0 R08: 0000000020000300 R09: 0000000000000000 [ 293.182964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 293.190248] R13: 00007ffcd57e109f R14: 00007f00e390d9c0 R15: 000000000078bf0c [ 293.677160] libceph: connect [d::]:6789 error -101 [ 293.682206] libceph: mon0 [d::]:6789 connect error [ 294.717315] libceph: connect [d::]:6789 error -101 [ 294.722385] libceph: mon0 [d::]:6789 connect error 08:04:08 executing program 2: llistxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/41, 0x29) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) clone(0xa0100000, &(0x7f00000000c0)="61c65761f937279dea35802150d4ad", &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000300)="42fc61837fe12818508f014efc91442b2c9239e17f932041a92887616664304a28ddf16ba05210a8cf55790bb43285ea8f6d90ec5ac66f019bcf7e64bc9c") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c00fdffffff", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="640000002c6c284b0cf879f200270d000000000000000009000000da0ab567f4cb856b22cfbb64171457d11efe0e9c75254edd4e", @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700003800020034000400300001000b00010073696d706c65000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:04:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:04:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 08:04:08 executing program 3: clock_nanosleep(0x2, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = getpgid(0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="010027bd7000fddbdf2525000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d3000000800", @ANYRES32=0x0, @ANYBLOB="080001007063690011000200301730303a30303a31302e300000000008008b00", @ANYRES32=0x0, @ANYBLOB="080001007063690011000200303030303a30303a31302e3000000000", @ANYRES32=0x0, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008b00", @ANYRES32=r0, @ANYBLOB="0e0001006e657464657673696d0000000f0002006e657464657673696d30000008008c0001000000"], 0xf4}, 0x1, 0x0, 0x0, 0x24040851}, 0x4000000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000002c0)="e5220d64eadfbd3adb0c443c74f8abfe81703f8a7e330cbe4daaec66ec16b704e309cf743aca3df2dae2fc9e0a4e2b196c7356e20ee25b357f962d1f040681db1b1a681ccd4a109e438f5817e094a75642f3ed759dd1bd94f9230286732117aee6df8fe63f99250b836aa879f72c03eefee1298cac60f218eb0242c80dee421a170f316864a9ae6b323ed5cfbc3179e0df2f6ff39680113329c81bc5234a21b23868210785836ed4fa9e0f1a98aecd349d553063eadd169c1bc433d1b14de1f02ba450f3a9e8d9c7203ee1f21175b67ee8375488a883f44d6f9f2d0cbb15", 0xde) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x200, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), &(0x7f0000000140)=0x8) 08:04:08 executing program 5 (fault-call:6 fault-nth:1): r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:08 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x2, {0xa, 0x4e23, 0x5, @empty, 0x81}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) [ 295.414418] FAULT_INJECTION: forcing a failure. [ 295.414418] name fail_futex, interval 1, probability 0, space 0, times 1 [ 295.425926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.478751] IPVS: ftp: loaded support on port[0] = 21 [ 295.511638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27692 sclass=netlink_route_socket pid=12950 comm=syz-executor.2 08:04:08 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xc2, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x5, 0x1, 0x7fff, 0x3, 0x4}}) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000300)=0x8) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)) [ 295.733502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.771036] CPU: 0 PID: 12945 Comm: syz-executor.5 Not tainted 4.19.133-syzkaller #0 [ 295.778948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.788293] Call Trace: [ 295.790876] dump_stack+0x1fc/0x2fe [ 295.794495] should_fail.cold+0xa/0x14 [ 295.798408] ? __lock_acquire+0x6de/0x3ff0 [ 295.802683] ? setup_fault_attr+0x200/0x200 [ 295.807027] ? should_fail+0x142/0x7b0 [ 295.810925] ? fs_reclaim_release+0xd0/0x110 [ 295.815431] get_futex_key+0xb36/0x15c0 [ 295.819418] ? futex_lock_pi_atomic+0x3c0/0x3c0 [ 295.824116] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 295.829328] ? kmem_cache_alloc_trace+0x323/0x380 [ 295.834195] futex_requeue+0x1ee/0x1970 [ 295.838200] ? mark_held_locks+0xf0/0xf0 [ 295.842287] ? _kstrtoull+0x186/0x420 [ 295.846113] ? futex_wait_requeue_pi.constprop.0+0xa40/0xa40 [ 295.851942] ? __might_fault+0x192/0x1d0 [ 295.856023] ? _copy_from_user+0xd2/0x130 [ 295.860233] ? get_pid_task+0xcd/0x190 [ 295.864280] ? lock_downgrade+0x720/0x720 [ 295.868462] ? check_preemption_disabled+0x41/0x280 [ 295.873522] do_futex+0x322/0x1c40 [ 295.877091] ? proc_tgid_io_accounting+0x7f0/0x7f0 [ 295.882051] ? exit_robust_list+0x2e0/0x2e0 [ 295.886397] ? ksys_write+0x241/0x2a0 [ 295.890224] ? lock_downgrade+0x720/0x720 [ 295.894387] ? vfs_write+0x3d7/0x540 [ 295.898118] ? __mutex_unlock_slowpath+0xea/0x610 [ 295.902976] ? check_preemption_disabled+0x41/0x280 [ 295.908006] ? wait_for_completion_io+0x10/0x10 [ 295.912694] __se_sys_futex+0x28f/0x3b0 [ 295.916692] ? do_futex+0x1c40/0x1c40 [ 295.920782] ? __ia32_sys_read+0xb0/0xb0 [ 295.924866] ? posix_timer_fn+0x3d0/0x3d0 [ 295.929029] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 295.933803] ? trace_hardirqs_off_caller+0x69/0x210 [ 295.938841] ? do_syscall_64+0x21/0x620 [ 295.942841] do_syscall_64+0xf9/0x620 [ 295.946671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 295.951871] RIP: 0033:0x45c1d9 [ 295.955112] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.974114] RSP: 002b:00007f00e390cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca 08:04:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r5) keyctl$read(0x3, r6, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000200)=""/4096, 0x1000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r4, 0xc0884113, &(0x7f0000000100)={0x1, 0x1, 0x6, 0x8, 0x9, 0x0, 0x3c, 0x3, 0x6, 0xffff, 0x1ff, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000001280)={0x9, {{0xa, 0x4e23, 0x7fffffff, @private0={0xfc, 0x0, [], 0x1}}}}, 0xb1) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$isdn_base(r8, &(0x7f0000001200)={0x22, 0x8, 0x2, 0xf9, 0x4b}, 0x6) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904054865160b00160002000000740004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) [ 295.981865] RAX: ffffffffffffffda RBX: 0000000000003d00 RCX: 000000000045c1d9 [ 295.989159] RDX: 0000000000000001 RSI: 000000000000008c RDI: 0000000020000140 [ 295.996446] RBP: 00007f00e390cca0 R08: 0000000020000300 R09: 0000000000000000 [ 296.003725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 296.011004] R13: 00007ffcd57e109f R14: 00007f00e390d9c0 R15: 000000000078bf0c 08:04:09 executing program 4: sched_setscheduler(0xffffffffffffffff, 0x5, 0x0) getpgrp(0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) capget(&(0x7f00000000c0), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x1c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x2, 0x100010, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x1ff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000040)=""/49, 0x31) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, &(0x7f0000000200), 0x0, r2) keyctl$read(0xb, r3, &(0x7f0000000480)=""/102384, 0x18ff0) keyctl$unlink(0x9, r1, r3) syz_read_part_table(0x7f, 0x9, &(0x7f00000196c0)=[{&(0x7f0000000100)="8acc92c270c8d73cffbd5748dbdbaca957fc3311a8f8000b2398ba86bb0b18574aa305801429e89f03e3c4fa8b3f2fb295fb6b3b1e1a0f0bc6f8f7facda9fe80201d", 0x42, 0x8}, {&(0x7f0000000180)="c046d2011fce1cabb5752bd534127117087ce34deb4bcfad02e14a348a24c95889dcd2abc0aed343ba824e2c28b0bb2566c0c64c7a0ff55db1c662deedc408c9b2", 0x41, 0x2}, {&(0x7f00000002c0)="e3517665e5b69423456a640815b9a872a4d7d5d90d8cbaf064a58b5e7cfbc245ac3c0b61dc37eb7e1403c934083fff0b33c1f026f0ef11e88a8db5aa4eb73cf8b0418534cbbd85db6326a13289bc819601eaf4d1599fab7de18711290da7f40e0f74a459058f069bd931e02595cdc1c961430d0e91c870e27b9ee6fa2940e1515a78c8df4147e02d4438d6e574e80dff2d972b448787248bc62690d18f", 0x9d, 0x80000000}, {&(0x7f0000000080)="9b02d0f5bd63b377529c649ab9d2159d5c56da039b8470f0c9d87275f84583937f6445f950376b843b278d8847d42b4e8564f17ae6ec325b8a", 0x39}, {&(0x7f0000000200)="baf9538c90bbdd58d855253bf0c88bf7cf", 0x11, 0x9d}, {&(0x7f0000019480)="5804870db182797fb8e05a4f1960c55feace0691e9f048258aaeaee0f20381766f93afc7cd67399021a9916d26807579a65859cc4fa0c392e3375b073aaf9145f0685fc505afcad3639dbb862b", 0x4d, 0x8}, {&(0x7f0000019500)="5caff29258217fa26fcb4687916611ef5939b6b84e93dee0c961ce0d920d3eda4e5453c7991bbfdbd8346050e8d8ffbf57fd501a6eeb5ef389325f7bfd8f2f91aff5c980e42503e4e0d3ba5aeee93e73d9f4074ee48a593ddb3b850a09c0db149e43bf130f22c291cef4597fbd9e5765c131ab11783b948ff5b37b956b34e5c01cc0933cbc8dd42be315db375b9e303fd537711d1e7736f20589a52db2e1", 0x9e, 0x8000}, {&(0x7f0000000240)="d0eb90eed4c060590ad897bdc84de5f3e90796388daa34", 0x17, 0x100}, {&(0x7f00000195c0)="791d350b7bd515a43ba35a0850a26dfb9a2bc1b18358bac839eb97bfc26df454511cf9c430fcf485827d0bc52952aa84d5172f0c430b52464d890e787c24974506f7090bb633256bc755f0d337fdbd2a955b173eea5f673f1e7c132a1a5ed9f25bdc8ba77a499e6e1b1139d367ca624fc81bd83f9312d9fef0af68e5dba72395adaac62b0fbd82c3fa4e35d02ca686578ca06169bb44e2bb97138471e9d5f6b467e5d04a947fae1ae0a4a4df9944ef48585f90bebac2cbace92e321426b05f36bdcfd704d50d33142708fdedd87592734814f11408cf86e3b7c7f9c33844af49c6", 0xe1, 0x5}]) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000380)=0x3, 0x4) 08:04:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "9411c4c9cd71bb6552272c91ad4b33251407a2"}) [ 296.176141] IPVS: ftp: loaded support on port[0] = 21 08:04:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) close(r0) r1 = socket$phonet(0x23, 0x2, 0x1) fcntl$setstatus(r0, 0x4, 0x800) io_setup(0x1, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r2, 0x5, &(0x7f0000000400)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x200, 0xffffffffffffffff, &(0x7f0000000100)="075827bd248233693109e809ad51e993436f5efe7d2f09feefece29115d6504b6777a93ef27fa25c264dc01d634d88c8728b9aac0fe95d23dc948d0d303771d330e2ed09bfaf833552c74d31c4380b0fb9b64629aea6905444b2b1764a4b8bdf82179b1981fb5f4644db227eeb0c4649af7a29c12d6f8a595bb57292558b26980db7c6bf9b6df56cf23a2eab2b02597c816a", 0x92, 0x1, 0x0, 0x3}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x8000, r1, &(0x7f0000000040)="780e742670b3aef37642abaccd74e160f2bc50b8226f54684b2158696fba07fe8b68153432d00e021bd3e2debaca882d0e2c93d34e264b39ecf7b02ee440", 0x3e, 0x9, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x200, r5, &(0x7f0000000200)="ffe1dc0ec20068748542618d42c14374401fe9d8eb6864f81523700cb7db9d11dc7b59725d", 0x25, 0x9, 0x0, 0x2, r7}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, &(0x7f0000000280)="17e20ff5a3b5c2aec2af8e70", 0xc, 0xf3, 0x0, 0x3, r7}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x800, r8, &(0x7f0000000300)="af23e851a09393127f8e2fbc0874de7402ad4f4086d4cafbc28821d38678e9e1edc45f79fe82d25d0b10c0539532adfbce9c7975c4060003e4990ab8462f094912f24ea9774f890e3e58bb795ecd3328a8e9a29e90f5647daf7733722810b909", 0x60, 0x82, 0x0, 0x5, r10}]) [ 296.334026] QAT: Invalid ioctl 08:04:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x6, [@const={0xd, 0x0, 0x0, 0xa, 0x2}, @const={0x10, 0x0, 0x0, 0xa, 0x4}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0xe718, [{0x0, 0x5}, {0xd, 0x5, 0x3}, {0x10, 0x4, 0x4}, {0xc, 0x3, 0x7f}]}]}, {0x0, [0x2e, 0x5f, 0x30, 0x5f]}}, &(0x7f0000000100)=""/51, 0x72, 0x33, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x2}) 08:04:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb2590", 0x3}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x4}, 0x8) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) [ 296.414639] QAT: Invalid ioctl 08:04:09 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000040)="0f34", 0x2}, {&(0x7f0000000100)="d7b36993d033f54f5559dae73605d31a693cb74abf0290bc25e5c5c97588b86ea7fb1352d011d58525cb764a2bc702d95aec062b2d010cbafd4e34f3ab9570f09fa95b39953e8a79694cb91b81945a471602f5515a45b0bf44df814bc09276a2a910139f17cecda7fda37afa4965a1e50405123fa6f09311aceb335c5c19e3212ca79376714edad113913ea95a1c84056068ae2fc9521af429eeb6b3efe7240382a09518b26c1ad85bf8176b48771820891cd0308d657f7fed7d30c9a22b80be75913ada5e59a61ba37004a3b54ad36e303525a5a9f1985d170a", 0xda}, {&(0x7f0000000000)="4f24e7c697df061f1af59c180b52", 0xe}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10b, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x4, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 08:04:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14bc6eb7", @ANYRES16=r6, @ANYBLOB="2b0f000000000000000067000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r8, 0x89f5, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x3d, 0xfd, 0x4c, 0x7, 0xa, @loopback, @private0, 0x8000, 0x7800, 0x1, 0x6}}) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00082cbd70000400000001b7b0c5df100000", @ANYRES32=r9, @ANYBLOB="0c009900ff7f000001000000"], 0x28}, 0x1, 0x0, 0x0, 0x8011}, 0x4000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) 08:04:09 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080)='/dev/hwrng\x00', 0x202, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001200)=ANY=[@ANYBLOB="000076548dc8d854c3fa4bfa10ff0e5df2b19e9da0bbadb0cdf7f4790d2a38878cee14a1de77c2c5661b08d3440f313ca9ea58566ada1c08755df4d781593101a3129ed4cc6e41793ab63aeda9585ca0390000ef8fab02888bab0e9b338bb313b4439e33896bf787fe38eda5aa3f863743a8d023433328f1f18b2ef7ee829bb5431f176cdf28f29f251ec45d327ac688b51763298b04e1a9d3ca839af97c368d5da1dda5a95a45cd953155e1b666edac8d24c9", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6b, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000010c0)={r1, @in6={{0xa, 0x4e24, 0xda3f, @empty, 0x7f}}, [0x10001, 0x5, 0x6, 0x3f, 0x0, 0x2, 0x80000001, 0x7, 0x3, 0x5, 0x101, 0x0, 0x9, 0x4, 0x7fffffff]}, &(0x7f00000011c0)=0x100) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x82000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) preadv(r2, &(0x7f0000002300)=[{&(0x7f0000000080)=""/4096, 0x20001088}], 0x1, 0x2000) [ 296.718498] libceph: mon1 [::6]:6789 socket closed (con state CONNECTING) [ 296.723208] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 296.877697] FAT-fs (loop2): Unrecognized mount option "" or missing value 08:04:10 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"/423], 0x104}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0x7}) r3 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000926000/0x3000)=nil, 0x3000, 0x0, r3) pkey_free(r3) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000830}, 0x4) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) r1 = shmget$private(0x0, 0x400000, 0x7a00, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000080)=""/106) 08:04:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x6000000, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pread64(r4, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 08:04:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r1, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000009fc0)={&(0x7f0000009700)={0x8ac, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x260, 0x2, 0x0, 0x1, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x58, 0x80, 0x2, 0x2}, {0x770, 0x20, 0x7f, 0x4}, {0x2, 0x9, 0x0, 0x4}, {0x5, 0x7}, {0x8, 0x40, 0x3, 0x24}, {0xc6a6, 0x81, 0x3, 0x71c}, {0x0, 0x0, 0xfb, 0x7}, {0x0, 0x7, 0x8, 0x7}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xc9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4885}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x81c3}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1fe00000}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8fe6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x8ac}, 0x1, 0x0, 0x0, 0x4050}, 0x4000010) r7 = socket(0x2a, 0x4, 0x6dc8) setsockopt$inet_int(r7, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r7, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$packet(r7, 0x0, 0x0, 0x12100, 0x0, 0x0) 08:04:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000040)=0x2, 0x1) 08:04:10 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 297.370509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x105000, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000300), 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000340)={{0x1, 0x0, @reserved="b08bde00e3e8bf38cbd8dd65cb9288ebe53ba9445c9b349e7da8bd64b2daaa65"}}) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xf8, r3, 0x100, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb59}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x78}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f6c4c5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/qat_adf_ctl\x00', 0x624842, 0x0) sendto$rxrpc(r4, &(0x7f0000000900)="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", 0xff, 0x14, 0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000d00)={0x6, 0x2, 0x4, 0x0, 0x7, {0x0, 0x2710}, {0x1, 0x2, 0x5, 0x3, 0xff, 0x40, "5b341aba"}, 0x8, 0x1, @planes=&(0x7f0000000cc0)={0x7, 0x100, @mem_offset=0x2, 0x3}, 0x17, 0x0, 0xffffffffffffffff}) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000d80)={[0xfffffffffffffeff]}, 0x8, 0x80800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000012c0)={0x0, 0x0}) r9 = getuid() r10 = syz_open_dev$cec(&(0x7f0000001300)='/dev/cec#\x00', 0x3, 0x2) r11 = syz_open_dev$dri(&(0x7f0000001340)='/dev/dri/card#\x00', 0x9, 0x2) r12 = socket$netlink(0x10, 0x3, 0x15) r13 = syz_open_dev$cec(&(0x7f0000001380)='/dev/cec#\x00', 0x3, 0x2) sendmmsg$unix(r5, &(0x7f0000005bc0)=[{&(0x7f0000000a00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000a80)="930de1a878954f9900676519be487364aa7c43ecf8a410c0962d403dd34feba325dbb9f63d2634ab9306c45c9d8ce8d96ce6bfac815728f929ae18852dd955d2e5b61e45e326ff067cfb4c6242fc2e77919213f4b9cfac4871c1912f1ce4eccdbfef41013157cc62ec943ddb6b7c4983d0c4cd8ee1c71446318a9e2262741b794fcd24022a5ed0427e72cff8b196ef07aaabf39786d12a61ded7ecf342bb43223fea722be84065fb0cc0f3e8ef6760e37666fa3b57c08e63ec2aa41c38e4d75f954df22d", 0xc4}, {&(0x7f0000000b80)="0d74a6929dc4214ffaee4953b395a67b22be73a29970b6053f53b912a5a6632a227a56024b0b36ce82b339be09025cf6bb468c6b8703303d17c776f08dd30f39df61766af8c69d3c74392dc1df289cfd108dab431811767f12c66a4f2aef493a71e3d34e8a9313a535c8342bae60f20effd2466dc05c13ca6df016737f763f74ea915d16b5b3056b3dcd80c77b5861eaf1565f50dc796db2ac4ecf08cdc07096aa3b8f174d5a05ca812d92ad6bc91da3599c0c5fcea74f70f7135d24195b562039f2201cebadd66af9494f6cc47c533c4af8c70e815e34b7f5a3aa5d163ba1eb045d9a", 0xe3}], 0x2, &(0x7f0000000dc0)=[@rights={{0x1c, 0x1, 0x1, [r4, r6, r7]}}], 0x20, 0x4000001}, {&(0x7f0000000e00)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000e80)="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", 0xfa}, {&(0x7f0000000f80)="3bc0abd2d8ef3ae5de6717032c0b8e52dc0eb887979bd48a85a3ff98c878bdab4aad431400260660fe427b71248896e9dea0fd9b7ecd21c41025fe19f3515280e5e56ee1a6febf584e2f4076d077e3edb1d66db0189721a2be3039fa178f845f867d9225ecdd3c243fa2e9f05fa80ab9826519808de781fe16d2cd57e8fe54b0a3dd99fe33428ee35606bf0086b0b238b9b37824e4c6cd09691834f7f4c3c52997ec1e66ca3bbee774c1da40c3b65b40cc89b3a4a3d666aade2b1175e353473ae26430c82400de99f08e087b436839017e4d9bff38fc2a3bf47d8eb6c0ec2eecdee65b8cfc253ff7be9e1a1627b59da2eaacce07441c", 0xf6}, {&(0x7f0000001080)="b32ee7052ed6b0cdca7e77025e85c4ec34172012eca34c6a4d917820bcacbee65b9ac34cccfa27dca1825d5a26ef52e3373ed63ad7a6a703de45b1d7affde56e9d72d01190d06493c7f6541d14dd1b9fe5a74d65167cd94c5747f323c640ebfc182e8a25fab7f594acc1c66c91a74590908e628cd390f631b8ab6aa1b8c7d869e79346d7e8939cb74b9c79e2f6e4dd8e3fafab2bf2a5c534f3278109d88b53e7fe576f681b019db4136cbf6a0e174b961561bbae92daac118149e4559474964f378ed5e0b31b1c01b00a3b57fa9dc78022b7ecb038a0049bee77566b59", 0xdd}, {&(0x7f0000001180)}, {&(0x7f00000011c0)="68ffceb12faa6a544be2318b7a48c7f465ade22e06e8167a5868a5f3c5a1739d0773ff92631ad34988623aeba4e4cf1538f44b584591db612df1112c579ebd4440b68050a2edd309d70b6489", 0x4c}], 0x5, &(0x7f00000018c0)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r10, r11, r12, 0xffffffffffffffff, r13]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, r0]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe8, 0x8810}, {&(0x7f00000019c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002b00)=[{&(0x7f0000001a40)="e5ccb6ce97e6819eef064e8507", 0xd}, {&(0x7f0000001a80)="6da883c4d7cf39db164afcb9134cecf523051a74bf0dd836bfb4fed04d4a00755d6eb12d0d5e57bec50f07e052bf7eb52240f3018ba29ac9362edee7d97932f3ac560c01d0adbf75ef697250dab4", 0x4e}, {&(0x7f0000001b00)="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", 0x1000}], 0x3, &(0x7f0000002fc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r4, r1, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0, 0x4004000}, {&(0x7f0000003080)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000033c0)=[{&(0x7f0000003100)="b78ab63076cf0c99068d080bc26510739d720649865d35728786867be85b0181ba8a41d3ff11f718853d8d0d1b27f670938e7068c6", 0x35}, {&(0x7f0000003140)="a88a527e95b757366ae48bb967e01ee3f3c2151ecf00f39cbd49793c3a8c3a2ca75fdc4030970d5dccb1f2bdfd2f2fdbe9f381e1544c5f706073b7c7f54e4626c8582275f4b7192504eb3fe15627bbcf1710543b3c73dd802e2dfd225bb7e95ef5e4c40c3549056d8a2909e05d6d79610c5f6561e9f8b7cd796a68914df0037a4b8760c3df07d77b6cc8a388678f7fb53f4cd358bb133332f265d3897298f0745225ea361fc08b82c5ac6d5d40b50d79b018313c1adb3c70a5a16fe3", 0xbc}, {&(0x7f0000003200)="8e5036a0d52fa6774980b3b6f75c8b4650137bfee2cd7015583713c88c7ea88447cd526f206adeec98e2b6d9d32c42a3e4e3", 0x32}, {&(0x7f0000003240)="864fd6cd7bd949ba3f07a35088c46690b3b1c8a3eb66cd", 0x17}, {&(0x7f0000003280)="afdc0fec80de5ea9011978b4e0c616bb8ec64354f6f0bfe796485b6d4e6c1088fa22699b7840c7f76c11338594801b58ee281f1717ca04e6ef5f02d3b6cc46d2ac7278b967f6ca948bdf7812093be476a7fd57bc15a318644b639d509d065a6ea36bdd1fc2a3cbc5d561dab04821c87be84aa33a9c5420f96211aa185a04b0f8d5a0634e96f669f982ced6e4415012440df73189acbebcffeeb33799a4501347793c4980721c39", 0xa7}, {&(0x7f0000003340)="430c56dfc646696978a838266e76494ffa0cbc043dd6d32be6423ab7e9a898823ec1fbd160644f52a858eea88a12866b7dbddfdb167f2a6ccee594bb5f8d63aed7e52733f7a61fb2651ee8638c474b385978", 0x52}], 0x6, &(0x7f0000005a40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r1]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x158, 0x14048011}], 0x4, 0x4001) [ 297.475055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) socket$vsock_dgram(0x28, 0x2, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa020040}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x1c8, r2, 0x2, 0x70bd28, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc}, {0xc, 0x90, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x48000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x10001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x100}, {0xc, 0x90, 0x97e}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x5}}]}, 0x1c8}}, 0x10) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x9}) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="8898646093d1c5e6131b5afcde13f81a3ae24f4913fffa0c7399b598dbd3baed3cdc8dc6c295c32760e470c3158346bdad643ee6e1c23093dab4f4b171e3f8548fabb4f5eecee891868d083d8491ee16697846405d3840dc9c1c7959433d1f7effaea54e64663d7a0ab85b297e", 0x6d}], 0x1, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x4828, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000100)='binfmt_misc\x00', 0x0, &(0x7f0000000000)) 08:04:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r9, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$can_raw(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r9}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x3, 0x0, 0x1}, 0x6, 0x1, 0x0, 0x0, "e43a25ee2495344a"}, 0x10}, 0x1, 0x0, 0x0, 0x20004000}, 0x40004) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000000)={{0x2, @name="5e463718cef979ab4133523b6e0aa460a7d277202d83fd5617abd11a642a873d"}, 0x8, 0x8, 0xff}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}]}, 0x40}}, 0x0) 08:04:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000002f40)={0x9f0000, 0x4, 0x1d5, r1, 0x0, &(0x7f0000002f00)={0x9b090b, 0x5, [], @p_u32=&(0x7f0000002ec0)=0x7}}) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000003080)={&(0x7f0000002f80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003040)={&(0x7f0000002fc0)={0x68, 0x1, 0x2, 0x0, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x68}}, 0x4000000) 08:04:10 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x78) lchown(&(0x7f00000000c0)='./bus\x00', r2, r4) r5 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) r6 = socket$xdp(0x2c, 0x3, 0x0) ioctl(r6, 0xdb2, &(0x7f0000000100)="ab62208650ac96b70c8bf23ad0822debe5894f516bd1bc0686c484ccf22234fd596245854d69d7bb21a0d3c55cba066beb611028dc150b30f089040a3f027d16b7d2eb3bbe4b9f8bafa8c63b5d9bc0f938c2cc7e0fecfd995da0bdb363652c6e654917defac10ff0efabc61cabf490e56ac5765bfdce107ecfb9b886576213a0f8ac7dd3b6b89a4fed29f341cf306c9d14c8bc0fb21050ce3e2d4b0ccafc6e65258df1b04471d13c7d43ecc52706edb02077ceb9b6f9c4bd327a149cca7ab8878f86e6e9915cc6c68447f26f7b041b7955015158a655ddecc6c9dfcf6cee866fdd15b34d913d7eaa4eb7c5cc2393c0f1c3435b") sendfile(r0, r5, 0x0, 0x40d09) 08:04:10 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:10 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc000, 0x0, 0x0, 0x0, 0x9fe0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4800000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a303d8700006c000000030a010200000000000000000200fffe0900010063797a300000000001800000080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c0004800800014000ce40a9b6305b721c4e9e6ec2090000010c00024000000000de0000030900010073797a300000000414000000000a030000000000000000000206000014000000020a010100000200000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014d5a08a8eea27ab560dfa38228171703446fafaa4c683c31b045d18ac6ed4e5ebf4eef04a0be2936e681306b4b9cff468a6ee785027ed06bc7b1efa0d1637351c4bcd729fe1fbd472f8befd61b2e62ec84de3d7df70dfb9685fc145c7f709d3cf104ebf30fa969f47beafa7110cca30a1af503425924da9d04fb15a078a010ef17addab7a573cfa7c9c44082dafa5b97142fd969a68096fddc2d0d8fee16f2a3587fcd440b972740ca1731548b7954d5d824f072bedf8f41fb353ab2c210456734e1a14731cd78bed0fe9a5b270cf30f01f4f0790d3cdb27576f8d638e66d32562926b2f4916c4fbda424136d222a614b0a988acba788af02e044a74168e58e8e84aa3afc65c618889f85b11e2b0ec647be7e38f910a21183964728dc956220f2f43126793a94d66e01c61448012a43bb63d9397d27c9db0571df2e2c31be02f545d03387feecbfc334b78fe71aec7b93e685d502ce9abaad6fe56e853313b26e302b9b0bc3d95ec4cc85adc02a"], 0x104}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r2, 0x5, 0x8, 0xffff}) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x2) syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x0, 0x0) 08:04:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) 08:04:11 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101200, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010f00000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES16], 0xb8}}, 0x4000000) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r4, &(0x7f0000000200)={r2, r0, 0x8}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 297.960987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.991717] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 08:04:11 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nolargeio='nolargeio', 0x3d}]}) 08:04:11 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140)=0x6, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 298.076108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:04:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x8400, 0x0) ioctl$KDADDIO(r3, 0x4b34, 0x5) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000240)={0xec, 0x80000001, 0x2, 0x31, &(0x7f0000000100)=""/49, 0x0, &(0x7f0000000140), 0x46, &(0x7f00000001c0)=""/70}) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f00000002c0)=0x800000000000000) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r4, 0x800443d2, &(0x7f0000000280)={0x2, &(0x7f0000000140)=[{}, {@fixed}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_int(r6, 0x29, 0x10, &(0x7f00000000c0)=0x6, 0x4) [ 298.135623] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 08:04:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0xfffffffffffffebf}}, 0x0) 08:04:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e0010000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 08:04:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) epoll_create1(0x80000) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:11 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140)=0x600, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:11 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x94, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x84}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x43}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xab6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x40890}, 0x400c0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCRSACCEPT(r7, 0x89e3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1a}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) [ 298.380775] device team0 entered promiscuous mode [ 298.385897] device team_slave_0 entered promiscuous mode 08:04:11 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140)=0x4000, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058005001c0000000000"], 0x44}}, 0x0) [ 298.424069] device team_slave_1 entered promiscuous mode 08:04:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0x93f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x4, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 298.721516] libceph: connect [d::]:6789 error -101 [ 298.726561] libceph: mon0 [d::]:6789 connect error 08:04:12 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140)=0x1000000, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:12 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4a002, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e21, 0x80000001, @remote, 0x7}, {0xa, 0x4e22, 0x7, @ipv4={[], [], @rand_addr=0x64010100}, 0x8}, 0xd2cf, [0x800, 0x8000, 0x81, 0x3, 0x40, 0x4, 0x20]}, 0x5c) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@bcast) sendto$l2tp(r0, &(0x7f0000000100)="0398641946132aebee89b6012910b878b249ae23083ad3952433ff0ae367eff549905e4c70467d0010018ae2301db57c8318df2f98ac848ea99352120a1db6e943beea0e6a", 0x45, 0x10008040, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0x81, 0xfffffffffffffffe, 0x9, 0x8, 0x8001, 0x80000000, 0x1, 0x7b, 0x6, 0x7090, 0x81, 0x4, 0xa033, 0x1, 0x9]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r1, 0x1}, &(0x7f0000000300)=0x8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000340)={0xe1d6, 0x800, {0xffffffffffffffff}, {0xee01}, 0x6, 0x8}) fcntl$setown(0xffffffffffffffff, 0x8, r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x9, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty}}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004000}, 0x44000) r4 = syz_open_dev$vcsn(&(0x7f00000004c0)='/dev/vcs#\x00', 0x9d, 0x604201) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000500)={0x1, {{0x2, 0x4e20, @empty}}, 0x1, 0x4, [{{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e22, @remote}}]}, 0x290) r5 = syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0xffffffffffffffe1, 0x40) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000800)={0x4, 0x6, 0x2, 0x0, 0x8, 0xf8, 0x41, 0x3e, 0xf, 0xad, 0x5, 0x8, 0x0, 0x8, 0x7ff, 0x5, 0x9, 0x5, 0x3f, [], 0x0, 0x44b1}) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000840)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x2, 0x88) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f00000008c0)={0xd3, 0x8, 0x34, "0a62a07ca1773a93ac58205d134a54c814d19815f0e57ace10cbf3ba29bdbb6173e55dc24fbe3e6354413f34981fecd177adbd3051ec4ad79a78c891e2ecca2c53e76bb617344a92078691a80f0694dcb8fccaec4fbfde1b62bd1af7a8fc8dab4c061f6d5a3280930f22c46a8eebf5fe15c47d8970a6f95b1f722f0a3ada7af017b8e04bcd0a73870d361dae6e5bb5bee11e7fb9b0fbb49825ad7baa3639666cbb8bc0ae7ad94b92c19a4ddb22cf82e3e8d48c1bc295ed3e848f8e608a1c8dab906bc2efd7dd24529715d9b9b8e3211788a99d"}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/qat_adf_ctl\x00', 0x94102, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000a40)={&(0x7f0000000a00), 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r7, 0xc00464be, &(0x7f0000000a80)={r8}) 08:04:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r3, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81000008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x100, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x2400c041) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000080006c00) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x1, 0x90, [0x0, 0x20000380, 0x200004ee, 0x2000051e], 0x0, &(0x7f0000000340), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x199) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) sched_getparam(0x0, &(0x7f0000000180)) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) 08:04:12 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)={0x2, 'macvtap0\x00', {0x10000}, 0x37}) 08:04:12 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140)=0x2000000, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:04:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r4, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xc8, r4, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x890f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x103}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4004}, 0x80) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:12 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x438}, 0x0, 0x0, 0x75c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="000000f7ff00001d713b35998b39efff7f340f280012"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[], 0x34}}, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@newpolicy={0x15c, 0x13, 0x200, 0x70bd2b, 0x25dfdbff, {{@in=@rand_addr=0x64010100, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0xfff, 0x4e24, 0x0, 0xa, 0x80, 0x80, 0xc, r3, r4}, {0x5, 0x1ff, 0x1, 0x8, 0x5, 0x4b84, 0x401, 0x3}, {0x4, 0x87f, 0x0, 0x2}, 0x401, 0x0, 0x2, 0x0, 0x3}, [@algo_comp={0xa1, 0x3, {{'deflate\x00'}, 0x2c8, "c781158bbe95138bb1717e8f3884d5c8f5c7174705376b9d89566517ac836f6d5f79be41214336a07ec651c660892f205411dce2b53133b4fb90ef50bec0d09bcc94f008e394aa99a651226115c8d864c8204b7d6c106e573f"}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x11}, 0x20004801) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) preadv(r5, &(0x7f00000017c0), 0x1b4, 0x0) 08:04:12 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140)=0x6000000, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5}]}, 0x30}}, 0x0) [ 299.677666] libceph: connect [d::]:6789 error -101 [ 299.682836] libceph: mon0 [d::]:6789 connect error [ 299.708879] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 299.880579] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 299.892797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.902659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.995088] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 300.005075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.013852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.442735] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 300.718742] libceph: connect [d::]:6789 error -101 [ 300.723815] libceph: mon0 [d::]:6789 connect error 08:04:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r3, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4705}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000}, 0x48015) r4 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000240)=0x80, 0x80000) bind$l2tp(r4, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}, 0x4}, 0x10) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:14 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140)=0x40000000, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="f508fe5453c98d690c56c0a10526c8b61d2c9c8217c23d23bc3a6d9730c6fc6a9c19c13248df7035ae32c6cf7c2f0c9c52668490283e9fb9844e793b17858716f8df3cd3f2e05484cca63a878bb3c3e8a6e6a8dddddbe22ac72b9febe56ed63a1060b8f3881f91440957ee2a8aa797282b075ecd9dd8940da001a8836f49ddf55d971be95c010a23113e13e7afe4681fc351f1ebe4733c46961927b06e095f8e87b3e86f4f0ef3b1e7a54a00a166c2a94f7d7eadc358e9b50eda6564ac4f3b8fe4e913703ad1b8b9941f44"], 0x70}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:04:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r5, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000d80)={r5, 0x1c, &(0x7f0000000d40)=[@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}, 0x6}]}, &(0x7f0000000dc0)=0x10) sendmsg(r2, &(0x7f0000000100)={&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x700, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)="e66fdb0cda49903d45feb3fb5ca6dc312d9539dbd37f1062895219d8f43c785b7cdcec414a54b65ec6be6fbe70d0a7ef7354dbfcd292e7ade946102ab6fd58c86bad6066c9bc4d571b7532f65e4f3472692bac485813c0a1078797c0847ae1d233a8607bb887de51b59d5be0b4acd2cd9a7b6d26c45388f0d0832bc5ac4d4b5f224e90c7a3d2e47d6976d9170f7effca48c63f10adbf1dfc41091751b6406d4317105537393fc66a96c908e5d3c8ac80c83c434a166e4be9b26262", 0x200007fb}, {&(0x7f0000000800)="a5d0ad5c4f5d25e5ce804ee8eff6a9d3751f7d57a8d653a20f66ffbd85ecd5c230ee1d2d4449e08ebc9b59106fbc1ba4e32fe8efb559fe1dabd8051b3e4742240027708700c2f6865f7197357b2f718f9b41b9bc0578a86e78c440e84130828643ad7a782910cee5d19a6e9850e309db6ca7d90abec63f82de2722b9e234040c111454a723d44751122b6af34887150c5dfa35f783127a8ca4dcac8c8338bdd27ad748e7f471c094f4f4cba0cce1ccaed72ca441519d9677a7bd4dd86a514ae6", 0xc0}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f00000008c0)="f1b9348f405606cffc6d8aeb4ac55b507d3373554404e4cfbb051dabebcbd637807d5f982357a1f24bbbc50cd64cb0dd146f3c558c1a906b0d90aa39cae4fdeddb09cdc632fd3a701ce90f93488cbe1bc0394fc7ed4a1f331ecef4ca98850487b2eecf226ca7ec3171981382aa8ab1c8cf4c48846daf2bbb291f11ef68ae505ffb99ed80acbb61cd89b5ea16da75f26d59b00344a35faef92e1524aa2724c1b763645ff5f88d505a6cece68d36346fc260eb524c431c0155d38f5bea7f66595c", 0xc0}, {&(0x7f0000000980)="a890e850f03711b4a130fd2b2cb54c29da5874dbf332f09da8bab18afdcceeffddcf365f95b1f28e53f1642747bbe954f6f4a3b228ed8c1269cbf8c18d977039b9c84e5c30567e2e4d31d10eb4d7f30f1074104fb70a2c", 0x57}, {&(0x7f0000000a00)="15c752f4f64c6d4630a0e658e628cf8ba33be5e43fb67e93203ab48e84a5a3e435e467e16f216b62c0271b6ab86b8890adba51a81bf3adb5a496eeddb3919a55cb89dd22429d178b15e4c0f53499b932f0d99daf96fd06e99731a8", 0x5b}], 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x218}, 0x1) 08:04:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r4, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602", 0x1}], 0x1) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r5, 0x0, 0x4ffe0, 0x0) 08:04:14 executing program 3: timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x64010100}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0x1]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0xc56, 0x6, 0x202, 0x0, 0xab, 0x0, 0x3, 0xbb2, r2}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r7, r6, 0x0, 0x100000c1d) 08:04:14 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 301.868238] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.935800] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 08:04:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:15 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40000d1) syz_emit_ethernet(0x6a, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000140)={0x47, 0x123, 0x0, 0x9}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x10, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000002c0)='veth1_vlan\x00', 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e24, 0x2, @remote}, 0x1c) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c6}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) write$tun(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="bf9c98a564990083ac6c529642c04b58b1c0acf0348952a236e811f576845158e425bedab7b7d2669bab791d3f56137ba73d4c912969a2f374ebdceeadbb9d228e2d68c0787590dfcb6844e7fa3769a78e7bc9fd486ed36d7906f6eac5e6443064364d0c9dbeb4de5f2a550658480806010dffbe9847b019885b217ee3d8855b2286a6b9ca57d8edadec5b15d96c6aa49e7c8e566c"], 0x1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x501282, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000180)={0x4, 0x6, 0x1, {0x1, @raw_data="3721fa9cdb66c0a31208f1bd4e95f43a25139a2ecbe9cdd4030d14be3503fe791d9128be8385774a7c29033d34c36fde82c3e8554e3070e0e81cba1b426871e413123363fefea92e2561e893ee6aa51676a8c1fd6b63324d83d53d4a395aaa25bfe9c652c94003c1939318513f749d98e65d560a4987177e988d2c324d7d52baa9b049b0e958ca64354c9de5ab8cef0a7f664b0798dd0dad79617bcb26a7873a8b970a1ef376d7462c334549fd7e03b98488da31f91b1ab648ada45a75e09c6c6fde1b99c9cb2fa3"}, 0x6}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 08:04:15 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300)=0x2, 0x0) [ 302.080358] audit: type=1804 audit(1595232255.130:49): pid=13304 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir091022398/syzkaller.6cLSaP/142/cgroup.controllers" dev="sda1" ino=16346 res=1 08:04:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) syz_read_part_table(0x9, 0x7, &(0x7f0000000500)=[{&(0x7f0000000040)="96783239b215ba9cf0cfda853b6e4203ea7da58c797e2df5e2bcb58c106d74c657fe80288e669959d747aec140edca4a5dcc931d69867f0b60d780cf42ceb25ff9e75202ee1e2f6e2f1f4ba880abde50587e2cabbec6c4edf0f88b2cfa862d5c8b5b6802d4a05d", 0x67, 0x9}, {&(0x7f0000000180)="8af00fd90bd71c34dc6ae489d35eccf00c12e4db02d0c3b39ad8884d3728b8366d94e728679ad9f1ab5f10d56c7cef041f2ec0746e3446c1ffa04df11d582213e8662e0ea9177a6637faa9cdc2d2cdad7689bcd795b6c55355c8e394d289f1448a31cc748894421e7516aff8566f0c5e7dbff00b440119d93f0ac37b5219f24937df2d4e2823fd007117f820b8d362fc7633e742913d793730f823108d398f1233639d098acf89685d4455ae2a2f", 0xae, 0x7}, {&(0x7f0000000240)="c63dacb1ef4abf2241e06e068812688bd2ba5d33336ffa1bf32fb75e006fa760c57e12fe0983cecb17e909386ff5f6ca207bd118ffae9e96163597b7f340d16775f66d12f2307f14c85c98ad9c34c6d94d8837770e74d6b117429f2d70d2e6c4d37e29ad743ea400547c3ec0da454524824943dcde0cd7288f4cbb440e1ff79b9887c16aedde45e4f6c4f6ce1aabf9371f0dde44c8483521d19117793e94174f090e9cb962982b78a80696f2eefbfa3cf24ed1634f51d8f1ab454f5784eac8d3e5d8f7f5375911cdc3f2be718914d45fcef7a4ff6348df8459fd47fc5fe2418bd8d360e4bbd2933e96f4e4bf6943884053d5cf678bbeb1506a", 0xf9, 0x1}, {&(0x7f0000000340)="9518686694abb8993d44b03138b42a78d205446cb30ae67eb0f0beb53b5d4736c35d57fee65b04084787205f993057312dbcc90e8e5110fbc9f77971cee827307c36366d09ce8923d285789ba171e55ee1f32362f4aee60c2436d15f049ab5ee68b422914f552397f2050de98a3c66032e5afe350d4bbf7442232f9ebac2974712a078b10bfe577fa83b2a0c9d8c4ca25a5f4baf5ae56971df7df1535a7613fc0cbf6a0ccfebc6868a7f1b088818a0ef6b3eea069eec6b89459812a8d6c9fdcb", 0xc0, 0x80}, {&(0x7f0000000400)="e2b3e43ead5262add78356050cc58dbdc812ec32fd8309a58ff7444d546637a76ce5ae2b6e8c59063f0a5b8d8895660b436b6e7b41d83e05a62a974b20913b41afdf720dac932a03b48e7f168c0228a69bc1702244f82c91ab454f2f2f5dff71f9279de389866b34c3cf6ff70713d86b44fd5446dbc294ab65edc1319ede498adb2add0ed872f6bae5937bc2b7f8b8db56b8b13b756aab9b8ea412adb3d028ec933c5a716c2687a9c6e7", 0xaa, 0xb00}, {&(0x7f00000000c0)="319d2b82405808b8dc17d65d4c5b9e93b08cb8c3e4b97860aa946eb540f21e4c6ef4c199c7713edfd9fa31cd782a8d882050618543377880a69ddec82aad8bda6fdc746e95ec5f4542edc0068358edee1ced80144282c7b6c3", 0x59, 0x2}, {&(0x7f00000004c0)="3648ebe9", 0x4, 0x3}]) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) [ 302.161576] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:04:15 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300)=0x6, 0x0) 08:04:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xcb) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r2) keyctl$read(0x3, r3, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r3) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000180)=""/105) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) 08:04:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_GET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e8, 0x21123bb178797e69, 0x70bd2a, 0x25dfdbfe, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20040800}, 0x40) write$P9_RLERRORu(r4, &(0x7f0000000100)={0x11, 0x7, 0x2, {{0x4, 'tls\x00'}, 0x353}}, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000040)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "950000d958e90a67", "d0812ca7027ffbffffff28fe74b645c2", "47dad686", "e5a5f2c79914e71c"}, 0xffffffffffffffdf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x2, @private0, 0x4}, 0x1c) 08:04:15 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300)=0x600, 0x0) [ 302.639270] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 302.648329] ceph: No mds server is up or the cluster is laggy 08:04:15 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300)=0x4000, 0x0) 08:04:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b70059de2a891ae64185c50000401fa100009500"/37], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x80, 0x0) 08:04:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FBIOGET_FSCREENINFO(r3, 0x4602, &(0x7f00000002c0)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000080)={{0x3, 0x0, @identifier="789b3884941f0495157cd96c8c064be3"}}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xc) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000040)={@empty, @empty, @remote}, 0xc) 08:04:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKDISCARD(r6, 0x1277, &(0x7f0000000080)=0x1) r7 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f00000000c0)) ioctl$KVM_GET_REG_LIST(r7, 0xc008aeb0, &(0x7f0000000000)={0x9, [0x2, 0x480, 0x7, 0x3, 0x5, 0x81, 0x1, 0x1, 0x4]}) r8 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 08:04:16 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file1\x00', 0x800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000440)="043249879f57b2bdd7d9f29e398bc614ffd2bbe36a3277f8e84ac567161b94ef9cddb8ee815e2ce578eedb6a2ac54397681debbe02efd33db5305eda3cdfe571859258269c975b6ccb985cf6bf9360d9f333a1954143a1992463a3cc756489b778c11df6c3ac1ddb4d12e7385082a1a499be293d11bdf12773adbe8a77452c868f9f34c4a3247b5fed87e1ba1c935ea7ddcccb826d1fb9d1c11cb2c4780cb877dfcb2a3e066fd8bfe813821cc42ab17c04ad8389791aa61634defe24928bef854eb18d53b50243c0821fece3aa64e7d29f9983c45e73a541c65a29948e10e440277a19fc32c88afdb086de6babca6cbfdb", 0xf1, 0x40}], 0x10, &(0x7f0000000340)={[{@quota='quota'}, {@resize='resize'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@nointegrity='nointegrity'}, {@errors_remount='errors=remount-ro'}, {@discard_size={'discard', 0x3d, 0x2}}, {@discard='discard'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@dont_measure='dont_measure'}, {@subj_type={'subj_type', 0x3d, 'team_slave_0\x00'}}, {@permit_directio='permit_directio'}]}) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="0200000001000808e4f0", @ANYBLOB], 0x34, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002d00)={0x1418, 0x0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x13ec, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc8, 0x4, "592b832cf9a2769390cc1d6ffdf6de897395f8e27e90a2ceec6cb49e4d738e90ab70b75b0f805ee94cd1ae0439381390cd8b3b83b1c130f43324da2e2cbfa02390325781263979ef30f1c51013d4696c281ad1bf58c6d679b9e3c4222f21ae09c71fb8265a11977380c7136d84492dc77e392d9e5aeb537db9652aaf512f4a571da90ee74b311902ce6f847356cc1366e412a7882b5710ba348fde8b303acbe2a3221d4d3904e0d34df6fd6edaa5b2c8578f310b07ab654b18b5075b2c86f8fb4f0e7924"}, @ETHTOOL_A_BITSET_VALUE={0x1f7, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000000}, @ETHTOOL_A_BITSET_VALUE={0x11, 0x4, "9ead9c546e52db8c812bab3c9b"}, @ETHTOOL_A_BITSET_VALUE={0x1003, 0x4, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x104, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800004}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'system.posix_acl_access\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xda4c}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x00\x00\x00\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_0\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'overlay\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x1418}, 0x1, 0x0, 0x0, 0x810}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 302.963711] audit: type=1326 audit(1595232256.010:50): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13351 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 08:04:16 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@mss={0x2, 0x2}, @mss={0x2, 0x3}], 0x2) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000000)=0x8001) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x58, 0x1, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6004}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8808}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x89) mount$overlay(0x400019, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@index_on='index=on'}]}) ioctl$TIOCNOTTY(r1, 0x5422) 08:04:16 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300)=0x1000000, 0x0) 08:04:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:16 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300)=0x2000000, 0x0) [ 303.185675] JFS: Cannot determine volume size [ 303.205270] jfs: Unrecognized mount option "dont_measure" or missing value 08:04:16 executing program 0: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000240)) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r5, 0x6, 0xd, &(0x7f0000000100)=""/131, &(0x7f0000000200)=0x83) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r6, r3, 0x0, 0xa198) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={'veth1_to_batadv\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 08:04:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioprio_set$uid(0x0, r1, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x128, 0x0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0xfff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffff9}, {0x6, 0x11, 0xd9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0x8001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x1}}]}, 0x128}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:16 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300)=0x6000000, 0x0) [ 303.487137] JFS: Cannot determine volume size [ 303.507930] jfs: Unrecognized mount option "dont_measure" or missing value 08:04:16 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300)=0x40000000, 0x0) 08:04:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$sock_ifreq(r2, 0x8992, &(0x7f0000000040)={'\x00', @ifru_mtu=0x100}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x610b03) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_XRUN(r7, 0x4148, 0x0) ioctl$PPPIOCSMRU1(r5, 0x40047452, &(0x7f0000000080)=0xffff) 08:04:16 executing program 3: socket(0x40000000015, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0xd0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 08:04:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={r5, 0x1, 0x6, @dev={[], 0x3b}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00d4685995c6dbbb300012000c000100763c74684d0400ff4e7f42999ab8261ec1286c23feed2841c62f6f65ea94fbf81883a3b356355a4a703376a7a6a255b82d4188414c3560c44296da8683cd363a178531b74cae3bff95a6"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0xfffffffffffffd89) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10], 0x44}}, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r11, @ANYBLOB], 0x20}, 0x1, 0xc00000000000000}, 0x0) 08:04:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f0000000080)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RREADDIR(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x103) 08:04:16 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 303.798783] new mount options do not match the existing superblock, will be ignored 08:04:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000000000400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1) 08:04:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x2) [ 303.891432] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.919420] new mount options do not match the existing superblock, will be ignored 08:04:17 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1f000) [ 304.019875] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.297172] audit: type=1804 audit(1595232257.350:51): pid=13413 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir246812563/syzkaller.OkIY32/106/file0" dev="sda1" ino=15923 res=1 [ 304.333910] audit: type=1804 audit(1595232257.350:52): pid=13413 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir246812563/syzkaller.OkIY32/106/file0" dev="sda1" ino=15923 res=1 08:04:17 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0xbe49200dc565d260, 0x0, 0x3, r2, 0x0, &(0x7f0000000040)={0x63ee82c301ef85b, 0x0, [], @p_u32=&(0x7f0000000000)=0x5}}) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000240)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r1}]}}}]}, 0x3c}}, 0x0) 08:04:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x6) 08:04:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r6, 0x89f5, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x1f, 0xc7, 0x80, 0x21, @private0={0xfc, 0x0, [], 0x1}, @private1, 0x1, 0x8, 0x10000, 0x9}}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r4, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x24040001}, 0x200000c0) r8 = socket$inet(0xa, 0x1, 0x84) connect$inet(r8, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r8, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r8, 0x4) r9 = accept4(r8, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r9, &(0x7f0000004100), 0x316, 0x0, &(0x7f0000004a80)={0x77359400}) [ 304.416553] audit: type=1804 audit(1595232257.380:53): pid=13453 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir246812563/syzkaller.OkIY32/106/file0" dev="sda1" ino=15923 res=1 08:04:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLOCK(r4, &(0x7f00000001c0)={0x8, 0x35, 0x2}, 0x8) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x200, 0x7ff, 0x8000, 0x3, 0x2, 0x0, 0x7}, &(0x7f0000000240)=0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup=r5, r7, 0x12, 0x2, r1}, 0x14) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x9f, 0x4, 0x3, 0x7, 0x0, 0x6, 0x0, 0x1}}) 08:04:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000100)=0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$unix(r0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c00010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140001500010c00024000000000000000030900010073795eb3314f3d0ad4cffa7a300000000014000000000a430000000000000000000206000014000000020a01010000c303000000000000000a14000000090a000000000000000000000000000014000000180a000000000000"], 0x104}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000ee0101030000000000000000000c00000708000740000000ff4c000f80080003400000000808000240000000000800022a660000080800024000000005080002400000000208000240000000010800024000000003080001400000004008000340000000030800034000003000"], 0x70}, 0x1, 0x0, 0x0, 0x8040000}, 0x40090) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, r4, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4050}, 0x8080) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:login_exec_t:s0\x00', 0x22, 0x0) 08:04:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x600) [ 304.578744] audit: type=1400 audit(1595232257.630:54): avc: denied { associate } for pid=13463 comm="syz-executor.0" name="null" dev="devtmpfs" ino=17087 scontext=system_u:object_r:login_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 08:04:17 executing program 3: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80102, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4021fc) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x80000001) 08:04:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x4000) 08:04:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_DEVMASK(r3, 0x80044dfe, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f0000000080)='./file0\x00', 0x82, 0xcc) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x294, 0x0, 0x6, 0x1ff, 0xfffffffc}, 0xc) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:17 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x1000000000000) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000000)='bpf\x00', 0x16448, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 08:04:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x7ff, 0x0) socket$inet(0xa, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) socket$inet6(0xa, 0x0, 0x0) 08:04:17 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x1000000) 08:04:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_type(r3, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:18 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="2f31bd0b79ec0180c200000008060001080006048b2ad8d6ef0eb69ef6f80001ffff00000063"], 0x0) 08:04:18 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x2000000) 08:04:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x4, 0x8, 0x7, 0x0, 0x4, 0x2, 0x2, [], 0xc57}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) dup3(r1, r0, 0x0) 08:04:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) msgget(0x1, 0x128) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') close(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="7807000058ea379436147b0100269f8c2fbf14eaac106474a03a7c33e4a906e6535d1fbb8ca9835479afe76ade519737a269c4384ccd7a179d93d0e80ac5cdd0879e018dc2fe40cdb4c13d0000c8a7fb3d72b51e1cb4daebe75de7339585b2b1493db3abd77bbca9b698c9b0b94c58cafe9f93d2d8d0a3dcd27c73be61225cd9949b6e7db63cad1f34bfb9b49952e7f47eab0d95c630de896888ea4b63d129e1d900000000000000cac1e642bb544ca574ca737de75764432fc04269f756fc4fd0fd53080014880d52", @ANYRES16, @ANYBLOB="e160993d29e8c8ee72f061544d52365e0b1f01f0ff1200d442122de8739836566943df50b13acfa385dd0600000025d5ec0b52907839299717b9ac41243d9cb4f77ee2a9541a8e0d5963a12dfc18a2c2b660302b43d03ce77b7af65e4ed4029a3f685ed31848b3b0ee1b1ef65df5a6aff6069a9751c82991f8e665"], 0x778}, 0x1, 0x0, 0x0, 0x1}, 0x0) 08:04:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) mlock(&(0x7f0000005000/0x6000)=nil, 0x6000) 08:04:18 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x9) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0xc0, 0x8, [], &(0x7f0000000080)=0xe1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x37}}}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 08:04:18 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x6000000) 08:04:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080027bd7000ffdbdf25030000000c00030000000000000000000c00050002000000000000000c000400400000000000000008000100000000000c000300090000000000000008000100000000000c000200010000"], 0x60}, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r2, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xe}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0xc0040) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r2, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}]}, 0x44}, 0x1, 0x0, 0x0, 0x12}, 0x20000000) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb2590", 0x3}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="646f733178666c8d7070792c00"]) socket(0x0, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) linkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', r3, &(0x7f00000004c0)='./file0\x00', 0x1400) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) 08:04:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x9d, &(0x7f00000001c0)="48bbc09e4ff81ded797f4b3098d9a924c249a7a8af512a95ba1b1c31c6d4a57c68081e25fcd754416befc3b53e95b931847d56746ea589f9c26f71e279b21a291209a8df6030aa6926877e8836394f2ebb4778e8617815c3c89c0f00163411816c57c2871386723d85f7dbc04f501e783c395ec8446f3c65b6d3db517dfdc2b2ffa5ad610d92bfff77693b6e865ed48311cf82a3a31fb19939485d9468", 0xd9, 0x0, &(0x7f0000000280)="82b8d01cc8c11b0b8b9bfb8b48825a5a84a422c054619e5fac599fd56016ba79d25bf109a2ee95adf1af49777b7aa71fcc3c339750bf315cc7ec331340a4d84c488bf9424a6f3f3e18ca6e889ff84a0f35fd04db93e9a773d47d8ccf27e75526fcd1733d5a2c537dc7d24392a96ae8ba8b929478cab1fbe27c9896e4272441a17bc017087c67927421ea80d649d13b9e16e122d07546eeee7932b630b904f29219f55e425608a43efe68b2b33185a9ec52949c64a95394200e163332c341f0742550c27675df825b63e27a2056c01a83e24a5f705fff43d159"}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) symlinkat(&(0x7f0000000440)='./file0\x00', r4, &(0x7f0000000480)='./file0\x00') r5 = dup2(r2, r2) recvfrom$unix(r1, &(0x7f0000000380)=""/16, 0x10, 0x40000100, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:18 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x40000000) 08:04:19 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) capget(&(0x7f0000000040)={0x0, r1}, &(0x7f00000000c0)={0x8, 0xe25a, 0x4, 0x3, 0x1, 0x8}) 08:04:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000240)={{0x1, 0x0, @reserved="e11c1441b71b20880bf188c4cd659a7c7adb6c757df343b0590b1d64c8c7c2cd"}}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/diskstats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x33fe0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0xd1fc42de085bd9a8) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r5) keyctl$read(0x3, r6, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$unlink(0x9, 0x0, r7) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 08:04:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4005ef3) fallocate(r4, 0x20, 0x0, 0x102000000) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000140)='./file0\x00', 0xa4002962) fallocate(r3, 0xb, 0x0, 0x39051ff3) 08:04:19 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x3, 0x0, 0xc8a}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access'}}], [], 0x6b}}) 08:04:19 executing program 4: r0 = getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x1) sync() getpid() sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) sched_rr_get_interval(r0, &(0x7f0000000000)) 08:04:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={'veth0_macvtap\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {0x0, 0xffff}}}, 0x24}}, 0x0) 08:04:19 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r5, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r5, 0x8000}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x1, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) io_pgetevents(r0, 0x0, 0x2, &(0x7f0000000480)=[{}, {}], &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f00000001c0), 0x8}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 306.438579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:04:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x55020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000100)=""/53) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @sack_perm], 0x3) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000380)=""/74, 0x4a}], 0x2) 08:04:19 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r4, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) ustat(0x8001, &(0x7f0000000280)) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x2dc, r4, 0x5, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0xf4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @empty, 0xd305}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x44}}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @private0, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010100}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x892}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xff, @private0, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8000, @remote, 0x40000000}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x46}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x201}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}]}, @TIPC_NLA_SOCK={0x6c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x4}, 0x4000) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x103000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x10000, 0x0) renameat2(r6, &(0x7f00000001c0)='./file0\x00', r7, &(0x7f0000000240)='./file0\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r3, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg$can_raw(r5, &(0x7f0000000200)={&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/77, 0x4d}, 0x41) 08:04:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000040)={r3, @in={{0x2, 0x4e24, @loopback}}, 0x1f, 0x6c0a, 0xfff, 0x80, 0x21, 0xb7, 0x9}, 0x9c) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:19 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) statx(r9, &(0x7f00000002c0)='./file0\x00', 0x2000, 0x200, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x1}, [{0x2, 0x7, r6}, {0x2, 0x0, r7}, {0x2, 0x5, r10}, {0x2, 0x1}, {0x2, 0x4}], {0x4, 0x2}, [], {0x10, 0x1}, {0x20, 0x7}}, 0x4c, 0x2) r11 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={{r11}, 0xcc5d, 0x2, 0x800}) 08:04:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = getpgrp(r2) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}}}, 0x78) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_RECSRC(r9, 0xc0044dff, &(0x7f0000000300)) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={r3, r6, r8}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESHEX, @ANYRES64=r5], 0x40}}, 0x800) 08:04:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:20 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKNOD(r2, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x90, 0x2, 0x2}}, 0x14) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x200) 08:04:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x82, &(0x7f0000000200)=ANY=[@ANYBLOB="68d2ce064f097c14fcde2de47146741bfdbe65eef047e2179eb9d182d386658a8638b15793c6b40cc3cc49ffab1d9561711da678f06b258b9cae2194569de6f7d38a4faf3211b78a228731a0de8b5da0fc64f1ef727c8e0a00009e2e9c10f07288ac70e05790549fe253fc18694b605294eabd81b16479551e0f0eb134817bcb0a27878f6eee4274bf1279aeb07ec32ad2fcbea711bf4d18cdb00f793448ec7cba28e67fd20cdd547e04b0b6bf4883e43624b53f71ac836a39710a34a7cc99873b8a402652a460ecb99d9474d805b8aea509b3c6ac88ce3d8951663c85cfb710c11f731c8cc067d4af71471a24e406efb1eb6e54a895f94842ecf32e8f66e87af359ba9ad139247cda4f37e74d41b4cb8e9229af2534482a1515e27dcff65a9d"]) timerfd_create(0x4, 0x800) 08:04:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = signalfd4(r0, &(0x7f0000000040)={[0x404]}, 0x8, 0x80000) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:20 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2a201, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r0) keyctl$read(0x3, r1, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r2) keyctl$read(0x3, r3, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000040)={0x0, r1, r3}, &(0x7f0000000080)=""/190, 0xbe, &(0x7f0000000200)={&(0x7f0000000140)={'xxhash64-generic\x00'}, &(0x7f0000000180)="ef417e881d9d8440076b93c8bf4971c2e3298773ded1b3cb2955fb355ffd2127e2999080581a3eb1050fcccebefc5a2b2c797cae38cb34a0d3fe39b93d19ea8725c7253f5aa45baf8aff801fbe4da35017cd", 0x52}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x802) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r6, r6) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000280)={0x9d0000, 0x4, 0x7f, r6, 0x0, &(0x7f0000000240)={0x990001, 0x8000, [], @value=0x8001}}) setsockopt$bt_BT_CHANNEL_POLICY(r7, 0x112, 0xa, &(0x7f00000002c0)=0x9, 0x4) 08:04:20 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f00000003c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r5, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r8, 0x6}}, 0x10) io_submit(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r10, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "dccb7d02319e9305", "fd5d280e9306b89e13f489578e7e4166", "b5733af7", "e02167ece0e88fc6"}, 0x28) io_submit(r1, 0x300, &(0x7f0000000540)=[&(0x7f00000000c0)={0x200000000000000, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 08:04:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x80000000, 0x7, &(0x7f0000001700)=[{&(0x7f0000000280)="f46043e1075cc68104590d41026f245f2b4529471b6ec272ed1145c4c57b875fa900e62bd5d16c411ecf03b0d0c6c1a8ec51855f81a4d5a3dde9c4dd10053bebba37cc97dde91c8bd4c6ab9afe5b554d02bbaa6e5fffe3c1d4dd48d4f405", 0x5e, 0x2b72}, {&(0x7f00000013c0)="bc0afd48c65f313e158feff447dd8874916dfab9993b472e9af853ae3bd47b0a842092004b911a0ea6c90658672cb6655cdc8537f7342d33bd9126c950e1dec8a2cb665477f342ad03e8207b7a0fad49996c25f78281c50a4cfebb0eecd0851965f2fcb6e22d113583a290036c1602c9774a70c35ae664d748fec92599a7e077a8c12d02476f486f2e8c6bbe61a53ba1fa5457270077e7da8cd6f66cba1997f731146224a8ef2a1ef17991eefb6f7c64c2d34058215d65f646da5f792cfc8cba745c", 0xc2, 0xffffffffffffffff}, {&(0x7f0000000300)="98e46d9151a244386890ec3ba30de5a1e7683d0577aeef62b0c30db5124a77a8476cd39a249f0fea2baf2a9f191ab4db598069e7b2af913cc62bec383f58d8e3d5802248d3353f23f64ba29c95d27e9cb47f66ef6f58507f9b76369b405789b6201dd3e75e315001c67b965eb3aadc3123f0e4143296930d262d90a889d2c2cc83cfab9d4dfa386f7fb414a54072527938653a70debcc5b65bd8b85dc0b9869ac97b9b8898ab69ff9238912417723e7277", 0xb1, 0x8}, {&(0x7f00000014c0)="74c324273b772d7476fbfd2641d69e05cfdc5d92f1c9db472f324315798366010ed8d873d032b9337fa27148d6cc6423b6a64074571ef2d283a028494a5bb33e3bcd707236a6d3414b2fcf061c20c3595c9c6e0ea4119fc45f665a3ad5f2bb855519ecd7d16130b4ac86db691ff93dad1627b36caa738d59afa432559e7ead51ed9ad489cb5e43fbf6c843dcd5c3f5560241b24ce1403e03b9a6ec6467a238f0f4bd0c4a89e657dd1e595409cc581d2d90a1b22255772321940a", 0xba, 0x2}, {&(0x7f00000001c0), 0x0, 0x7}, {&(0x7f0000001580)="9023d4a6e90fde67012b903c7a8c210957bfc3f0600a0436b7451346e45601416e7f43c3e46f2abf6ff514ff8c5ab2d949044f17921dccfbffdecaac32be3c45cadf665f7032eda6f16bf8", 0x4b, 0x8}, {&(0x7f0000001600)="dcdbeee3a2045a47d09f40f4b1fcc3aa42f05e13ef8bf9905a9e7d1d3174426b72f7613bbf60da98d352aadbc182d5f0b72a13c1a5240195b4d5497ea59c67e5d7b07ec4e1f05ba40cb77dd39d0b83c10c96dcd04712ac5590d3b25d372720669f7261510e9fd1bf16de8a9bec1e48ab14aeba6152eea90ff839801139a37523c4d09749203302add9464508f1d7e826383e06abdba180e0f8b0576e873f465b5eccb8bbbbcdf19d57c56ccd1f6b8d68a45fffcb10089b2ac1eaff154aafcbfa0a86557a4ca592", 0xc7, 0x200}], 0x10061, &(0x7f00000017c0)={[], [{@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}, {@euid_lt={'euid<', 0xee01}}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@obj_role={'obj_role'}}]}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 08:04:21 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, [], 0x15}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4008001) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x149802, 0x0) write(r4, &(0x7f0000000080)=']', 0x1) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x600000a, 0x12, r4, 0xf6606000) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) sendfile(r3, r8, 0x0, 0x80001d00c0d0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f0000000100)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000000200)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000280)=""/46, 0x2e}, {&(0x7f00000002c0)=""/175, 0xaf}, {&(0x7f0000000380)=""/137, 0x89}, {&(0x7f00000006c0)=""/115, 0x73}], 0x4, &(0x7f0000000780)=""/105, 0x69}, 0x2}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000800)=""/112, 0x70}], 0x1, &(0x7f00000008c0)=""/253, 0xfd}, 0x7f}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/160, 0xa0}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/79, 0x4f}, {&(0x7f0000002b00)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/5, 0x5}], 0x6, &(0x7f0000003bc0)=""/23, 0x17}, 0x1}, {{&(0x7f0000003c00)=@caif=@dgm, 0x80, &(0x7f0000005180)=[{&(0x7f0000003c80)=""/169, 0xa9}, {&(0x7f0000003d40)}, {&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000004d80)=""/12, 0xc}, {&(0x7f0000004dc0)=""/254, 0xfe}, {&(0x7f0000004ec0)=""/31, 0x1f}, {&(0x7f0000004f00)=""/129, 0x81}, {&(0x7f0000004fc0)=""/6, 0x6}, {&(0x7f0000005000)=""/96, 0x60}, {&(0x7f0000005080)=""/212, 0xd4}], 0xa, &(0x7f0000005240)}, 0x6}, {{&(0x7f0000005280)=@ethernet={0x0, @random}, 0x80, &(0x7f0000005440)=[{&(0x7f0000005300)=""/27, 0x1b}, {&(0x7f0000005340)=""/196, 0xc4}], 0x2}, 0x9}, {{&(0x7f0000005480)=@tipc=@id, 0x80, &(0x7f0000005500), 0x0, &(0x7f0000005540)=""/79, 0x4f}, 0xe2}, {{&(0x7f00000055c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000056c0)=[{&(0x7f0000005640)=""/46, 0x2e}, {&(0x7f0000005680)=""/41, 0x29}], 0x2}, 0x3}], 0x7, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000058c0), &(0x7f0000005900)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000003d40)=0x100, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r8, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000005940)={0x118, r8, 0x4, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x349}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x64}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x71}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6010}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8e61}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x4}]}, 0x118}, 0x1, 0x0, 0x0, 0x40}, 0x4000) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:21 executing program 0: r0 = socket(0x10, 0x803, 0xf9e1) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x40001c1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r2) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/99, 0x63}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}, 0x3ff}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$kcm(r4, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000880)=""/249, 0xf9}, {&(0x7f00000001c0)=""/49, 0x31}], 0x2}, 0x40) 08:04:21 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0xfffc, 0x0, 0x0, 0x0, 0x2}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x200, 0x1}) 08:04:21 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 08:04:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4028841, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x1, 0x8000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)=0x9) ioprio_get$pid(0x0, 0x0) 08:04:21 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) r2 = getpid() r3 = getpid() sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x3fa, 0x400, 0x70bd28, 0x25dfdbfc, {0x1, 0x1, 0x1}}, 0x20}, 0x1, 0x0, 0x0, 0x8081}, 0x4000) r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000000)) r5 = msgget(0x0, 0x8a) msgrcv(r5, &(0x7f0000000180)={0x0, ""/84}, 0x5c, 0x1, 0x1000) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0x80000b8) ptrace$pokeuser(0x6, r2, 0x388, 0xc225) 08:04:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0xa, 0x6, 0x1, 0x0, {0xa, 0x4e22, 0x7f, @empty, 0x3}}}, 0x32) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f00000001c0)=0x10001, 0x4) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x800) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r4}, &(0x7f0000000540)=""/243, 0xf3, 0x0) memfd_create(&(0x7f00000003c0)='}\xff\xd9\xe4\xe3\xad\x10\x1bw7\xbd\x92\xf8\x02\x96B\xfd-\xf2\xa9\x1e\x11\xfb\xfdbhiv\x1a\xb6\xcd\xa2kD%\xe4\x14(.\xbc\x81<\x8bz\x82\x84S\x9b\xcb+D\xbb\xe2\x14\xa2\xeb\xce]Lim)2\x05l\x9e\xeaUJ\xb6\x18\xe5\x9c\x91\xcf7\x89cV\xf6\\\xe8\\\xf9\xfd\x1d\xdaL-\xfd\xa1\xd4&\x96\xf4\xfa\xcf7^\x90nx.<\xf5\xc6\x18vio\x8cgo\xc2\x17\x84\xd2M;d\xa2\xfa\xe5\xb3\xe40\x892\x05=\x1d\x1ai\x1b~\xfe:\xd1\x81\xc2\xb0:4xoO\xa2\x85\x183qq\x0f\x17i\xa7B\xb1\xc4B\xa1\xc4v\xaa\xd1\xdb\xf2\b\xfbb\n\\\xa3e\xa2r\xde\xf1\xbcHb\x8f\x12\x10\xfenD\x96/\xac\xd9Ew|w\xcf4\xe9e>r\xf1>Op\xba\xbeY+\"\x10:}\xc0O\x84\xf4$\xc9\xaa\xca\xbdi\xb2E\x83\xc5\xcf~\x8d\xb4\x16*\x02\x86O7\x03\x89\x8e\x97\xb5\xb0\xdd6V$\x01\xa8[a=Z\xe0\xf3\x83\x98\x86\xd6\xbb\x86\xf1\x9c}\xdfA\x95\xd92\x03\xc5[\xc9\xba+\xf3\xdc\xfel\xa0}\x909VG\x9b\x16\xcc\xad\xd6nt>\xdd\x96\x15\x97\xaeu\xc4B\xfc\x1fc\x9f\xa5\xeefU\xed\xa8\xae\x1eL\xd0NX\xb5\ns\xd8\x14?\xe1\xebs@0y\xe1\xc0\x91\xea\x10\xacZ_`~\x01\x8d\xa6\xb8C_\r\xbb\xfd\xb9+\xb1\x12\'\x12\f\x1e,\xc6\x85)\xfe\xb4Y\\\xba[', 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000640)="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", 0x799) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'ip6tnl0\x00', 0xf000}) r5 = socket(0x11, 0x800000003, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x800, 0x7a1081) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) accept4$inet6(r5, 0x0, &(0x7f0000000140), 0x80800) 08:04:22 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x4200, 0x0) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000100)) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000500)=""/144, 0x90, 0x7, &(0x7f0000000000)={0x0, 0x3938700}) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x4000000, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) syz_open_procfs(r3, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) epoll_create(0x9) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYBLOB="00072bbd7000ffdbdcdd6b124eece1496305b3d1104d"], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x3, 0x5, 0x1}}, 0x28) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) 08:04:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000080)=0x4) 08:04:22 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x100000000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x8) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x115) 08:04:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0xa, &(0x7f00000000c0)={0x4848, 0xfffffffffff7f005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:24 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}, 0x1, 0x0, 0x0, 0x24004080}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000340)=@ethtool_rx_ntuple={0x35, {0x11, @hdata="671cbd71ef17c2a9867e51e2f0b1a527a62e185a7391d828a2bf37c44f2c3b9bb75cb935a65b3cff02e9df95ce1228d2631a2483ab7a22bdcece2a3dec8a683a776e80aeaefacfc2", @hdata="1c50f626b3b27e9697ba32f9434e8fc12a55c43fc49d06fa4c5aa053ffc0e3143ea8308909db41730ef16d8dcbdabd95061ac1f3682a071ef7b191f07cc47ae9b58cf756e1d519dc", 0x2, 0x0, 0xc20e, 0x5, 0xffffffffffffffff}}}) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020100000000000000797a30000000006c000000030a010200000000000000000200fffe0900014ff5b88abef38148001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a01010000000000008de9abbbb49b8ab40000090a000000000000000000000000000014000000180a00e6ff000000000000000000000014"], 0x104}}, 0x0) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFT_BATCH(r7, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400405}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELCHAIN={0x24, 0x5, 0xa, 0x5, 0x0, 0x0, {0xc}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}]}, @NFT_MSG_NEWRULE={0x34, 0x6, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}]}], {0x14}}, 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x10000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x80000001) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:04:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0x101) r1 = dup(0xffffffffffffffff) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r3}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0xfffffffe}, &(0x7f0000000080)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) process_vm_writev(r6, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/36, 0x24}, {&(0x7f0000000240)=""/128, 0x80}, {&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f00000003c0)=""/122, 0x7a}, {&(0x7f0000000440)=""/123, 0x7b}], 0x5, &(0x7f0000000ac0)=[{&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000005c0)=""/151, 0x97}, {&(0x7f0000000680)=""/243, 0xf3}, {&(0x7f0000000780)=""/232, 0xe8}, {&(0x7f0000000880)=""/182, 0xb6}, {&(0x7f0000000940)=""/193, 0xc1}, {&(0x7f0000000a40)=""/82, 0x52}, {&(0x7f00000001c0)=""/59, 0x3b}], 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup(0xffffffffffffffff) socket$inet(0x2, 0x80001, 0x84) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="0400000900000000666174000403090a020002740cf8", 0x16}, {0x0, 0x0, 0x100}], 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="fda45d00"/17]) 08:04:24 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c00000000011905000000000000000000000000240001001400010008000100ac1414aa08e9343e800200e00000000c0002000500010000000000240002000c00020005000100000000001400"], 0x1}, 0x1, 0x0, 0x0, 0x40080}, 0x20004000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201800, 0x0) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x7ff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x1) 08:04:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:04:24 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x420802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000540)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000040)={0x1}) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r5, 0xc0485619, &(0x7f00000004c0)={0x81, 0xffffff, "955ddadaac1ac560241724810293180779425f8016c9573f", {0x40, 0x1f}, 0x9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r7, 0x401c5504, &(0x7f0000000200)={0x5ae, {0x2, 0x9, 0x2, 0x20, 0x1000, 0x3}}) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10010}, 0x20000804) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0xe8, 0xe8, 0x0, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 08:04:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) tkill(r3, 0x3d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) [ 311.328032] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 08:04:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x1, &(0x7f0000000000)={0x2, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) [ 311.388379] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.428761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.441110] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:04:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x808c}, 0x0, 0x2, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x7, @ipv4={[], [], @local}, 0x1}, {0xa, 0x4e24, 0x2, @ipv4={[], [], @empty}, 0xfffff000}, r4, 0x8}}, 0x48) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r5, 0x200002) r6 = userfaultfd(0x80800) sendfile(r6, r5, 0x0, 0x8) ioctl$SIOCAX25GETINFO(r5, 0x89ed, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private1={0xfc, 0x1, [0x6, 0x0, 0x2, 0xa]}}, {0x2, 0x0, 0x0, @loopback}}}, 0x48) [ 311.495592] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.525784] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 08:04:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c00000000000000fb"], 0xa8}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x1c, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x25, 0xd, 0x12, 0x1f, 0x0, 0x1, 0x5, 0x15f, 0x6c02ae09120d7b28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.543687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:04:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) capset(&(0x7f0000a31000)={0x20071026, r2}, &(0x7f00009b3000)={0x0, 0x0, 0x1}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:24 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$SNAPSHOT_CREATE_IMAGE(r2, 0x40043311, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x8000000000c, 0x40010, r0, 0xaa04e000) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r2, 0x401}, 0x8) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xd, 0x16, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x1}, 0x10}, 0x78) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000780)={{0x0, 0x0, 0x80}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r6, 0x10e, 0xa, &(0x7f0000000100)=0x20, 0x4) 08:04:24 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/2}, 0xa, 0x2, 0x2000) msgctl$IPC_RMID(r0, 0x0) [ 311.678685] audit: type=1800 audit(1595232264.730:55): pid=13869 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16372 res=0 08:04:24 executing program 3: open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xc4d6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x20, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x0, r1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x27f) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[], 0x44) creat(0x0, 0x162) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) open(0x0, 0x82, 0x100) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 08:04:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$l2tp6(r3, &(0x7f0000000040)="a5b7a3509bf57faf2015c7917c341af4499294f151d18f4e864e7e124811b0626fafde478d301d5ba2770d784eb4d2c5511e6eb404", 0x35, 0x804, &(0x7f0000000080)={0xa, 0x0, 0x7, @remote, 0x101, 0x4}, 0x20) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:24 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) creat(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x37, 0x1000, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x2) r1 = fanotify_init(0x40, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x24008010}, 0x81) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x7}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000100)) sendfile(r0, r0, &(0x7f0000000480), 0xa198) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$mixer_OSS_ALSAEMULVER(0xffffffffffffffff, 0x80044df9, &(0x7f00000001c0)) 08:04:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)={0x54, 0x2, 0x6, 0x5, 0x5, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$midi(r1, &(0x7f0000000280)=""/4089, 0xff9) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14b042, 0x160) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000001340)=[&(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', &(0x7f0000001280)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', &(0x7f00000012c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', &(0x7f0000001300)='\x00'], &(0x7f00000014c0)=[&(0x7f0000001380)='&.^.,)[!]+){\x00', &(0x7f00000013c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', &(0x7f0000001400)='(:-\xb5\x00', &(0x7f0000001440)='\x00', &(0x7f0000001480)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00']) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xf, r4, 0x0, &(0x7f0000000080)) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000040)=0x1002) ptrace$cont(0x7, r4, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0xaf, 0x3f, 0x2, 0x0, 0x1, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9eb5, 0x5, @perf_config_ext={0x2, 0x5}, 0x4b02, 0x80000001, 0xd5, 0x7, 0x0, 0x4, 0x9}, r4, 0x3, 0xffffffffffffffff, 0xb) ftruncate(r3, 0x48280) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000001500)={0x80000000, 0x8, "92b5ed5bcd603acba8343c16aab271d1526e7ac30cb598b9749e29f54a6abbc7", 0x6, 0xff, 0x0, 0x5, 0x101, 0x8, 0x9, 0x5, [0x7, 0x0, 0x80, 0x10000]}) sendfile(r0, r2, 0x0, 0x200fff) [ 311.907183] audit: type=1800 audit(1595232264.950:56): pid=13908 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15758 res=0 08:04:25 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x9, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) futex(&(0x7f0000000080)=0x2, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)=0x1, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x10, r1, 0xfffffffffffffff9) 08:04:25 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0xfffffffffffffffc, &(0x7f0000000440)="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") ptrace$cont(0x7, r1, 0x0, 0x0) syz_open_procfs(r1, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r3, 0x402, 0xb1c661d398500c73) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000080)) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r5, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffa) 08:04:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r4, &(0x7f0000000040), r1, &(0x7f0000000080)=0x8, 0x40, 0xe) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) ioctl$FIONCLEX(r0, 0x5450) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:25 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000100)={0x0, 0x8001}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x4900, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000080)=0x7, 0x4) exit(0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r6, 0x301, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES32=r5, @ANYRES16=r6, @ANYBLOB="00032bbd7000f70bdbdf25ff0100ff050030800000000008002b0005000000050038007c4c0000089a1d000001000008003a00ff030000ad6e2484e23e8f29059a5b4308f185c158102fbcff933600000000cdda574f888d5f520cb8969fb35f33de68b202f6d663b0afe9371a6ba8134c3ba2d5d0c9d0c2d8f2f75bac0e0c7c3628af2a0cdd174aed985bcaeec01739275a38fcb4276318dbd78ab3cb545a3e11c468099bd5d8655431a0d54b60a444a93177ccd4d28b59eede1ab1a8cb7a874e90990f7b63d6a053cfc5e1414be476b3a8a5da968374cc84e766fef69692e94911d990e81e46377215e95b4ed550ab28"], 0x3c}, 0x1, 0x0, 0x0, 0x4004000}, 0x48010) preadv(r3, &(0x7f00000017c0), 0x138, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x60081, 0x0) write$vhost_msg(r7, &(0x7f0000000600)={0x1, {&(0x7f00000004c0)=""/145, 0x91, &(0x7f0000000580)=""/106, 0x0, 0x1}}, 0x48) 08:04:25 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000080)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}}}, 0x78) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000240)="98d3ca4d4441d6df3abc2f481aa5a0a4ee8c20edcb3b24aab76336e730d5de61566074211998e05383f75f330c853786cae3a98d4d2690667b2baf55edaf745ef9c816513004c509ee821d7d6ba68fae14242699004b291ebe54a7f94b29514efea7cbbd99ed", 0x66}, {&(0x7f0000000340)="771af62246e3f2eb1f4c0214163487b48054888604e347788a13e8d75975c71b9b3b7dc6c7479aed28fbb4247b78d45bcf6e610ef73b752fd1fb07e0fb5451ceab30cf61f0cc4513b8b7c0eb7208ad603df87e15a5454d34da53472170c0f78d4561d08aff3ecfcaad539853922b293c639db1d2ad5122002805be56be654198ab9575a5b3f10509f2b27aeab912a84ccac25e9a4ad774b882a8f2c5db6d8bf2a82d0b", 0xa3}, {&(0x7f0000000000)="e194", 0x2}, {&(0x7f0000000400)="44fbb77fa1386f448300aa62e9be3c5362686568ac69cebcd7637df0fb1dee22c92a80a100ade7fcc6ac39085e0baec447ba76318f159d43272e6db0222c86dba1ab60a436223ad7094e421a439ee9e767aeff76ff00df13d51e6b96035c54751a03877d8da2eb1fbdaadf04ed223d41c90aa01ccf6d4eecd4e34ea69d9a8bf46bb2b7546b1e316f3fd6fb4cf71d9582e9a63730e70308a35cba21fc4056f0d705831d49707f4438df4f599623b108ca0992b7badc87611eee2652c85018485c655e9a72dae3885972bf", 0xca}, {&(0x7f0000000500)="735795535a57770b194ff828a530a98cc175abaffade265662ffe77ef6eca9094697e899e5f86fb217883e2ec10653fe9950bf9b3f7671f98fa864a734b6033d74e7a0a0e32939f644fda1fd7e4455f09f27375989bd1726bd2d96759b2091d71124538d9e99ea49f43222", 0x6b}, {&(0x7f0000000580)="e534bd1cbd4dc6dc3672f267738839950583ec7aca1c788a9a60666a547da9f230a7638cb4238b59b7d936e70fe9b37fc2f6787e6d0dfb570b75ecd5f7a4f430a9e796af8a685a701b477ec3", 0x4c}, {&(0x7f0000000600)="41476eb3ecbcf831bba5d7889b9d15cf8410701eb796cd13c4f5858ffd53ccae081fa40b1389c56f31c1c08b75677ec24144b56fb31ce13d196c3a300fe823d26dca53640120b5da26", 0x49}], 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="002731d5f1994b5700"/20, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x41}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:25 executing program 0: clock_nanosleep(0x2, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) recvfrom$inet6(r0, &(0x7f00000000c0)=""/242, 0xf2, 0x40000000, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @private1, 0x3}, 0x1c) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000001c0)={0x18, 0x1, 0x0, {0x4}}, 0x18) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000002c0)="e5220d64eadfbd3adb0c443c74f8abfe81703f8a7e330cbe4daaec66ec16b704e309cf743aca3df2dae2fc9e0a4e2b196c7356e20ee25b357f962d1f040681db1b1a681ccd4a109e438f5817e094a75642f3ed759dd1bd94f9230286732117aee6df8fe63f99250b836aa879f72c03eefee1298cac60f218eb0242c80dee421a170f316864a9ae6b323ed5cfbc3179e0df2f6ff39680113329c81bc5234a21b23868210785836ed4fa9e0f1a98aecd349d553063eadd169c1bc433d1b14de1f02ba450f3a9e8d9c7203ee1f21175b67ee8375488a883f44d6f9f2d0cbb15", 0xde) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x200, 0x4) [ 312.401150] audit: type=1804 audit(1595232265.450:57): pid=13929 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir091022398/syzkaller.6cLSaP/155/file0/file0" dev="ramfs" ino=47528 res=1 08:04:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x18, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x981400, 0x0) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000300)='syz1\x00') ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @pic={0xec, 0x2, 0x81, 0x15, 0x5, 0x7, 0x0, 0x9, 0x1, 0xa9, 0x1, 0x20, 0x20, 0x9, 0x4, 0x6}}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x4}]}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) lsetxattr$security_ima(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f0000000640)=@v1={0x2, "be79"}, 0x3, 0x2) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r7, &(0x7f00000000c0)={'syz1', "259c8919022ae1"}, 0xb) [ 312.575732] IPVS: ftp: loaded support on port[0] = 21 08:04:25 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000000a000000000000008000000000005877ade64617085c9e647113245defa900", @ANYRES32, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newchain={0x0, 0x64, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x2, 0x7}, {0x5, 0xfff2}, {0xc, 0x4}}, [@filter_kind_options=@f_u32={{0x0, 0x1, 'u32\x00'}, {0x0, 0x2, [@TCA_U32_ACT={0x0, 0x7, [@m_ife={0x0, 0xa, 0x0, 0x0, {{0x0, 0x1, 'ife\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x0, 0x5, 0x7}, @TCA_IFE_PARMS={0x0, 0x1, {{0xffffffff, 0x9, 0x10000000, 0x0, 0xee}, 0x1}}]}, {0x0, 0x6, "485c0544c8bd1670cf9ce60c80db08d87348047baaca8a811dcd1d6e0b017599f45482fec6b409eaab61dc7f26c615920bd6d1feffabe3794efe636dd9150e75dae9b8aac0e9bab5fc63b0e435059b830b08de7f4eaa0e5f67b2da89aaab1f74fd7416570c875838b3b966b60d52abfc8f64d1b23b3943c6d9dab98e0a06b191557864802971af7ef263c9f0e9defccec14bc33ec892d53be6e8b9937f044c3c312883dbe62d2ecbdfb0b3a370cbe22d53e37fc6fa727d14b085281ee00e501e8196ea9592f3eb8fe2d221b9e3e2ea8cc3827496f81e3004a52e1bff916b38451e85faff1c0da6"}, {}, {0x0, 0x8, {0x1, 0x2}}}}, @m_vlan={0x0, 0x12, 0x0, 0x0, {{0x0, 0x1, 'vlan\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x0, 0x2, {{0xff, 0x40, 0x1, 0x401, 0x9}, 0x2}}]}, {0x0, 0x6, "686b4f105743fd9492f5532e888e7870b6baafb8340e45875e8d99f87fba109456cc55614f777410b7409f8cfcf744eec8775e69535de16d8ebd0c00c4b9a86d301d3f62c4c3ec360a2f483ac433fb0c8334ad6da7e64df146022ffb68b1d8a03e9a8eb7653194daa158f3fec0b5a25b0e182fe5cd89253808d97e83525dbf18bd32319263aeb19156de03608c8e89d8060525ece41bd4f3d8927f1f933d1d67d654ed42cc6b0f9f1a69b4438930403c7d5d6f12e7d0860a640c97baf9ee7887ed17f1bfebc6ff0935083dd4a3baf8c7b9bdb6977e1217dc2bc8dc783dba9fb8cbca5eec0abcd3b497e5ca907423165c8b16ff4cdde59c"}, {}, {0x0, 0x8, {0x0, 0xe7fb3e6662bf7d9c}}}}, @m_simple={0x0, 0x10, 0x0, 0x0, {{0x0, 0x1, 'simple\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x0, 0x3, 'ct\x00'}, @TCA_DEF_PARMS={0x0, 0x2, {0x6, 0x2, 0x7, 0xfff, 0x40}}, @TCA_DEF_PARMS={0x0, 0x2, {0x4, 0xffffffff, 0x7, 0x8, 0x4}}, @TCA_DEF_DATA={0x0, 0x3, ',$\'\x00'}, @TCA_DEF_DATA={0x0, 0x3, '-\x00'}, @TCA_DEF_PARMS={0x0, 0x2, {0x3, 0x80, 0x3, 0xfff, 0x3}}, @TCA_DEF_PARMS={0x0, 0x2, {0x0, 0xfffffff7, 0x5, 0x278, 0x81}}, @TCA_DEF_DATA={0x0, 0x3, '\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff'}]}, {0x0, 0x6, "3505fe463674c0230f9f1652f4d15c498dd9a28fd929f21db60816832a240b1e8e300859e24a1db262e77cdaff587f1777084d65ad14f0bc32c33f30362887e4e61f2152e4fe96c17fd726ae5d14c0a43556b5c5554f260b46caad5fc901e65b80116180f1b71669825e17e48229a5ecedd72ee49bd8c2f2f63bd46d7a6db24693566ac5bf78c428fdf128e3e48f3eb6"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x1, 0x2}}}}, @m_skbedit={0x0, 0x17, 0x0, 0x0, {{0x0, 0x1, 'skbedit\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING, @TCA_SKBEDIT_PRIORITY={0x0, 0x3, {0xfff3, 0xb}}, @TCA_SKBEDIT_PARMS={0x0, 0x2, {0x6, 0x8, 0x1, 0x3, 0x5}}, @TCA_SKBEDIT_PARMS={0x0, 0x2, {0xee, 0x7, 0x7, 0x4, 0x7}}]}, {0x0, 0x6, "90687bb5d8ffe6f72ae82903bffcd9d0cf3c3e84e4db190a64230b5cf5ed9842b04fe89b7932dcb662fc929095e76c2324b888d361f6d44c58aaf728e1a3cb7bc6101f060b9b45c7a24d9b62aa83253b141fefea0d7ee31f25b0cd11aeb3cdd7132238899926c80a1c64bde6053aea7fcf2638f596f79a05d0b5c9506b9f3b918ebc5427df294d22492b5de6dfe9d5d5503ffc3e06c880ef7b8503a8bb954c37e0f706c3a22d89a8cdb9a15f17e8774d90"}, {}, {0x0, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x0, 0xb, 0x0, 0x0, {{0x0, 0x1, 'skbedit\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x0, 0x2, {0x1ea5396e, 0x7, 0x2, 0xfffffffd, 0xffffff81}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x0, 0x4, 0x3}]}, {0x0, 0x6, "886ca21d2c88911573efc2cf4930c246732f2f6f8fa7455648ae34008e303b52721d853e4327169932291dbf703bb77b1d5041d4abdd611e8c283efc23b10371baf2f69868c583ee572925d5fda74ce1991e43484bb33641dedfdb2dacfe535cead7a5eb8d1c39bcb4bd32e6994c6c17"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x1, 0x5}}}}, @m_simple={0x0, 0x19, 0x0, 0x0, {{0x0, 0x1, 'simple\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x0, 0x3, 'ct\x00'}, @TCA_DEF_PARMS={0x0, 0x2, {0x9, 0x4, 0x0, 0xfff, 0x4}}, @TCA_DEF_DATA={0x0, 0x3, 'cgroup\x00'}]}, {0x0, 0x6, "bc472c5b81a0c4b09be35f14b4880da04aeef6899f94f99629d50386219ac2b02f93657a9b4a23ee6957f2e7744a9066a63c1029aaa20168a7bbec7ea14dfcb61395ccac709cfde10926a6163cfa3ac3975b288d2c7cadeaa3ccede61aa41ffd185230b24d018301a10db50f12d0734f3699a7171f72e104b29a92e1cd262a05c59b26a48600e37b5ced3e204fbe27ab0bdd73ef128489381b1df8e94051b75b4849831a563b75b8b3ee907394e32bdc02ff34737c546a8b0409c93ccf5b7401e4d3c9fb5708e3580720a3cf537fa4cbf833f01993b64311732a7f39"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x1, 0x1}}}}, @m_csum={0x0, 0x1f, 0x0, 0x0, {{0x0, 0x1, 'csum\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x0, 0x1, {{0x1, 0xed9, 0x1, 0x401, 0x6}, 0x7b}}]}, {0x0, 0x6, "21c7180bb20aa3a0ed1b3562ee49531ca89947996f885e474c88112843b81244846aaaed6f7ff854fcb1df252737260f8bcb241c1f3da2e5619bf023"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x1, 0x2}}}}, @m_mirred={0x0, 0x7, 0x0, 0x0, {{0x0, 0x1, 'mirred\x00'}, {0x0, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x0, 0x2, {{0x7, 0x8, 0xffffffffffffffff, 0x1, 0x9}, 0x2}}, @TCA_MIRRED_PARMS={0x0, 0x2, {{0x5, 0x1, 0x4, 0xff, 0x4}, 0x2, r7}}, @TCA_MIRRED_PARMS={0x0, 0x2, {{0x80, 0xe86, 0x4, 0xaec, 0x4}, 0x1}}]}, {0x0, 0x6, "f35b0455e523e7463020b420"}, {0x0, 0x7, {0x1}}, {0x0, 0x8, {0x5, 0x2}}}}]}, @TCA_U32_FLAGS, @TCA_U32_CLASSID={0x0, 0x1, {0xa, 0xfff1}}, @TCA_U32_INDEV={0x0, 0x8, 'veth0_to_hsr\x00'}, @TCA_U32_FLAGS={0x0, 0xb, 0x5}]}}, @TCA_RATE={0x0, 0x5, {0x7, 0x40}}, @TCA_CHAIN={0x0, 0xb, 0x4}, @TCA_CHAIN={0x0, 0xb, 0x82ca}, @TCA_RATE={0x0, 0x5, {0x6, 0x1}}, @filter_kind_options=@f_u32={{0x0, 0x1, 'u32\x00'}, {0x0, 0x2, [@TCA_U32_FLAGS={0x0, 0xb, 0x4}, @TCA_U32_POLICE={0x0, 0x6, [@TCA_POLICE_TBF={0x0, 0x1, {0x4, 0x20000000, 0x7, 0x4, 0x4, {0x69, 0x0, 0x7, 0x1ff, 0x9, 0x3}, {0x7f, 0x1, 0x0, 0x3ff, 0x7, 0x40}, 0x400040, 0x8, 0x204}}, @TCA_POLICE_PEAKRATE64={0x0, 0x9, 0x8520}, @TCA_POLICE_RATE64={0x0, 0x8, 0x9}, @TCA_POLICE_PEAKRATE64={0x0, 0x9, 0x6}, @TCA_POLICE_RATE={0x0, 0x2, [0x3, 0xa42c, 0xb03a, 0x9, 0x9, 0x200000, 0xff, 0x5, 0x0, 0x1, 0xfe, 0x5, 0x3, 0x3ff, 0x5, 0x4, 0x2, 0x7, 0x2, 0xb835, 0x2, 0x80000001, 0x4, 0x7, 0x7, 0x49, 0x8, 0xa2, 0x0, 0x81, 0x0, 0x7, 0xb8, 0x9b6e, 0x2, 0x0, 0xfffffff8, 0x1b, 0xfff, 0xfc, 0xfffffff7, 0x1, 0x1, 0x81, 0x7fff, 0x3ff, 0x7, 0x401, 0x9, 0x6, 0x9, 0x80, 0x400, 0x75d8, 0x1, 0x2, 0x101, 0x200000, 0xdd, 0x6, 0xfffffffc, 0x800, 0xff, 0x4, 0x867, 0x81, 0x2, 0x5, 0x3ff, 0x5, 0xfffffffd, 0x2, 0x2, 0x100, 0x65, 0x558ad7eb, 0xfff, 0x0, 0x0, 0x7, 0x5, 0xbc6b, 0x51c, 0x1, 0xbba1, 0x9, 0x3ff, 0x80000000, 0xfffffff7, 0x101, 0x5, 0x9, 0x9, 0x2, 0x8e, 0x1, 0x89a, 0xeee, 0x1, 0x8001, 0x7ff, 0xb67352d2, 0x400, 0x6, 0xb5, 0x80000000, 0x4c, 0xfff, 0x3, 0x81, 0xffff8000, 0xfffffff7, 0x20, 0x2, 0x1, 0x80000000, 0xfffffffe, 0x5, 0xffff, 0x6d, 0x1f, 0x6, 0xe77f, 0x80, 0x10000, 0xfffffffb, 0x3, 0x7, 0x88ea, 0xeb, 0x9, 0x3, 0xab, 0xff, 0xf6, 0x1f, 0x6, 0xb2, 0x0, 0x7fffffff, 0x0, 0x9, 0x800, 0x4, 0x7, 0x401, 0x8, 0x8000, 0x2a7c, 0x7, 0x101, 0x1f, 0xe2, 0x0, 0xfb, 0x1, 0x9, 0x6, 0x9, 0xffffffc0, 0xffff, 0xff, 0xfffffc2f, 0x1ce, 0x5, 0xfffffe01, 0x1, 0x7, 0xa9cd, 0x0, 0x8001, 0x0, 0x4, 0x1000, 0x200, 0x7ff, 0x5, 0x7b, 0x388, 0x100, 0x4, 0x1, 0x7f, 0x5, 0x80000001, 0x1f, 0x58, 0x13, 0x0, 0x2, 0xfffff001, 0xb7, 0x80, 0x101, 0x9, 0x80, 0x3, 0x7, 0x796fb5bf, 0x188, 0x3, 0xffffffc0, 0x20, 0x7fffffff, 0xfffffffd, 0x2, 0x8, 0x3f, 0xf69b, 0xfffff3d4, 0x81, 0x1ff, 0xffff, 0x4, 0x10, 0x9, 0x67, 0x3, 0x95, 0x6, 0x1dbe, 0x4e9e, 0x4, 0x1000, 0x400, 0xe9b, 0x2, 0x7, 0x1, 0x0, 0xe61, 0x80000001, 0x0, 0x8, 0x2, 0x20, 0x7f, 0x3, 0x3, 0xffffffff, 0x3, 0x7ff, 0xb7, 0x8, 0x6, 0x6, 0x73a, 0x2, 0x8000, 0x20, 0x9, 0x321, 0xa21, 0x7, 0x0, 0x7]}, @TCA_POLICE_RESULT={0x0, 0x5, 0xe75}, @TCA_POLICE_PEAKRATE={0x0, 0x3, [0x367cf0e5, 0x6, 0x980, 0x12c44e48, 0x8, 0x0, 0x9b, 0x8, 0x7, 0x6f49582c, 0x1000, 0x9, 0x3, 0x7, 0x80000001, 0x9, 0x7fffffff, 0x67933c61, 0x6, 0x4, 0x4, 0xb, 0x5, 0x3, 0x10001, 0x99, 0x7, 0x5, 0x40, 0xfff, 0x1000, 0xfffffffa, 0x495d, 0xfffffffe, 0x6, 0x6, 0x7fff, 0x7, 0x100, 0x10001, 0x1f, 0xe5609053, 0x3, 0x1000, 0x8000, 0xfffffff9, 0xec, 0x1, 0x3, 0x8, 0x5, 0x0, 0x2, 0x7, 0x5e, 0x1, 0x6, 0x7, 0x8, 0x8, 0x3, 0x401, 0x5, 0x5, 0x1, 0x3, 0xffffab92, 0x842, 0x59, 0x7f, 0x5, 0x1, 0xfff, 0x6b0, 0x4, 0x1f, 0x2, 0x3440, 0x7, 0x80, 0x0, 0x800, 0x4059, 0x6, 0x3, 0x6, 0x7, 0x1, 0x7fffffff, 0x2, 0x8, 0x6, 0x0, 0x1, 0x6a7, 0xffffffff, 0x1, 0x742, 0x2, 0x4, 0x5, 0x22e84004, 0x0, 0x10001, 0x65, 0xc63e, 0x1, 0x14, 0x4, 0x1c21, 0x80000000, 0xea9, 0x7, 0x3d, 0x8, 0x400, 0x4, 0x8, 0x536, 0x2, 0x8, 0x10000, 0x3, 0x80000001, 0x10000, 0x3, 0xffffffff, 0x0, 0x7f, 0x8, 0x6, 0x80000000, 0x43, 0x8, 0x7fffffff, 0x7, 0x10001, 0x8, 0xffff, 0x9, 0x60, 0x737, 0x200, 0x1, 0x7, 0x91c, 0x8000, 0x8, 0x401, 0x3000000, 0x6b, 0xffffff81, 0x1e8a1588, 0x0, 0x9, 0x5, 0x5, 0x200, 0x0, 0x3, 0x2, 0x8, 0x100, 0x7fffffff, 0x1, 0x3, 0x6, 0xffff, 0x401, 0x7ff, 0x20000000, 0x9, 0x10000, 0x3f, 0x8, 0x0, 0x5, 0x101, 0xffffff78, 0x0, 0x80000001, 0x5700, 0xa151, 0x9, 0x2, 0x3, 0x3ff, 0x1, 0x1, 0xffffffff, 0x7ff, 0x7427, 0x3f, 0x9, 0x101, 0x8001, 0x9, 0x270cb044, 0x7fffffff, 0x2, 0x5, 0x9, 0xf19f, 0xfffffffd, 0x0, 0x20, 0x10000, 0x2, 0x101, 0x80000001, 0x1ff, 0x8f, 0xdd0e, 0x400, 0xfc, 0xffff, 0x4, 0x6, 0x1, 0x6, 0x82aa, 0x101, 0x1, 0x3, 0x2, 0x4, 0x6, 0x1, 0x6, 0x22, 0x26, 0x9d9, 0x7fffffff, 0x8, 0x0, 0x7ff, 0x8001, 0xdd, 0x6, 0x0, 0x10000, 0x7fffffff, 0x5, 0x3b, 0x1, 0x5, 0x5, 0x8ff, 0x5, 0xfffffffc, 0x1, 0x2, 0xfffff8be, 0xcae, 0x100, 0xc6dc]}, @TCA_POLICE_RATE={0x0, 0x2, [0x3ef5d07, 0x2, 0x25, 0x9, 0x1ff, 0x2a2, 0x1, 0x7fff, 0x8001, 0x30, 0x5, 0x5, 0x9db, 0x1, 0xa3, 0x5cba, 0x3, 0x3, 0x4, 0x800, 0x5aebc810, 0x0, 0x32a, 0x20, 0x9, 0x6, 0xf, 0x0, 0x704e, 0x100, 0x8001, 0x0, 0x2, 0x7, 0x1, 0x3ff, 0x8000, 0x80000000, 0x200, 0xa5, 0x3, 0x9, 0x9, 0x80, 0x7, 0xf3, 0xc168, 0x8, 0x2, 0x7fff, 0x7dc, 0x6, 0x80, 0x800, 0x8001, 0x8000, 0x1000, 0x7, 0x7, 0x7f, 0xffff0000, 0x0, 0x4, 0x1, 0x10001, 0x1, 0x6, 0x20, 0xfffffffe, 0x93, 0x0, 0x80000000, 0x8, 0x1f0e, 0x2, 0x81, 0x5, 0x45e6, 0xfffeffff, 0x4, 0xa971, 0x2, 0x3, 0x3, 0x2, 0xabbb, 0x40, 0x6, 0x800, 0x6, 0x78a8, 0x6, 0x40, 0x401, 0x66, 0x8, 0x5, 0x101, 0xfffffff9, 0x5, 0x200, 0x538, 0x2, 0xaac00000, 0x4, 0x240, 0x0, 0x9, 0x0, 0x3, 0x40, 0x3, 0x5, 0x8, 0x8, 0x1, 0x3, 0x3f, 0x9, 0x900, 0xffffffff, 0x8001, 0x20, 0x1, 0x2, 0x1, 0x4f8a50ce, 0x2, 0x81, 0x4, 0x9, 0x8, 0x3, 0x6, 0x0, 0xfffffffe, 0x9, 0x6, 0x0, 0x1f, 0x8000, 0x6, 0x7fffffff, 0x40, 0x4, 0x80, 0x2, 0x2, 0xff, 0xfffffffa, 0x6, 0x200, 0x8, 0x2, 0x5, 0x2, 0xfffc0000, 0x1, 0x0, 0xfffffff7, 0xfffffffb, 0x5, 0x0, 0x2, 0x1000, 0x800, 0x3, 0x2, 0x6, 0x7, 0x2, 0x9, 0x3, 0x7ff, 0x7ff, 0x7, 0x1, 0x101, 0xb0db, 0x5, 0x80000001, 0xffff, 0x0, 0xd3, 0xfffff801, 0x3, 0x3, 0x81, 0xd4e9, 0x81, 0x5, 0x1ff, 0x80, 0x7, 0x5, 0x9, 0x7ff, 0x7fffffff, 0x8000, 0xffffffff, 0xffff7ee8, 0x5, 0x5, 0x8, 0x66c, 0x5, 0x9, 0x0, 0x4, 0x1ff, 0x0, 0x2, 0x1, 0x8, 0x400, 0x8, 0x6, 0x8001, 0x0, 0x4, 0x6, 0x3, 0x6, 0x6, 0x0, 0x5, 0x7, 0x7, 0x3, 0x8, 0x20, 0xffffffff, 0x8000, 0x7f, 0x2, 0x6, 0xffffffff, 0x9, 0xf4, 0x9, 0x7, 0x3ff, 0x8, 0x3, 0x4, 0x2, 0x1, 0xffff, 0x7fff, 0x3, 0x7d9b, 0x7, 0x7f, 0x8, 0x8, 0x8767]}, @TCA_POLICE_PEAKRATE={0x0, 0x3, [0x3, 0x8, 0x8ac, 0xf5b0, 0x1ff, 0x5, 0x6, 0x9, 0x7, 0x400, 0x98, 0x9, 0x3, 0x5d85, 0x81, 0x10001, 0x20, 0xffffffff, 0xffffffff, 0x400, 0xff, 0xb4, 0xcc, 0x5, 0x8, 0x1, 0x7fff, 0x7f, 0x7fffffff, 0x215b, 0xfffffff9, 0x1, 0x181e, 0x0, 0x3, 0x1, 0x8, 0xffff, 0x200, 0x9, 0x9, 0x5, 0x4, 0x101, 0x4, 0xffffffff, 0x51, 0x1, 0x6, 0x6, 0x2, 0x30ff, 0x2, 0x0, 0xfffffffe, 0x8, 0x5, 0x8, 0x8, 0x7f, 0x5, 0x3, 0x9, 0x3, 0x1e, 0xd7200000, 0xfff, 0x9, 0x5, 0x1, 0x2, 0x4, 0x0, 0x3ff, 0x8001, 0x80000000, 0xffffff59, 0x3, 0x4, 0x2000000, 0x7, 0x1000, 0x5, 0x0, 0x1, 0x7, 0x2, 0x9, 0xae, 0x9, 0xfffffbb5, 0xfffff022, 0xfffffe01, 0x1, 0x2, 0xf08, 0x101, 0x7, 0x70eb, 0x7f, 0x1000, 0x2, 0x6e41c5d7, 0x3, 0xfb0, 0xfffffffe, 0x13, 0x81, 0x3f, 0x380000, 0x1, 0x200, 0x6, 0x80000001, 0x58, 0x907, 0x5, 0x33, 0x3b, 0x0, 0x9, 0x0, 0x1ff, 0x10001, 0x1, 0x7fffffff, 0x1, 0xfff, 0x7, 0xcdcf, 0x20000000, 0x5, 0x16, 0x2, 0x4c2b, 0x6, 0x4, 0x2, 0x9d, 0x5, 0x8000, 0x4, 0x6, 0x68, 0x8, 0x9, 0x6, 0x0, 0x9, 0x3ff, 0xffff8001, 0x8, 0xffffffff, 0x8000, 0x80000001, 0x4, 0x2, 0x5, 0x20, 0x3f, 0x8, 0x5, 0xfffffff9, 0x8, 0x10000, 0x6, 0xe4, 0x45f, 0x4, 0x1, 0xa4, 0x5, 0x800, 0x400, 0x0, 0x4, 0x1ff, 0x8, 0x4, 0x0, 0xffff, 0x9, 0x3a, 0x5, 0x2, 0x4, 0x8, 0x5, 0x80000001, 0x8, 0x5, 0x0, 0xfffff765, 0x74a, 0x2, 0x9897, 0x38000, 0x0, 0x8, 0x1, 0x3ff, 0xf8, 0xffff, 0x0, 0x6, 0xfffffff8, 0xfffffff8, 0x3, 0x3, 0x8000, 0x4, 0x100, 0x4, 0x6, 0x1000, 0x55, 0x0, 0x40, 0x605, 0x8, 0xec4, 0x1, 0x9, 0xff, 0x7, 0x8000, 0x2, 0x7f, 0x1, 0x4, 0x316, 0x1, 0x9, 0x7fffffff, 0x401, 0x8, 0x0, 0x100, 0x7fffffff, 0x7f, 0x8, 0x1, 0x8, 0x8, 0x9, 0xe2, 0x7, 0x7, 0x7fff, 0x88a, 0x7635, 0xfff, 0x7, 0x5, 0x0, 0x9]}, @TCA_POLICE_RATE={0x0, 0x2, [0x1, 0x2d, 0xd0e3, 0x4, 0x6, 0x6, 0x0, 0x7, 0xfffffffb, 0x5, 0x5172, 0x8000, 0x5, 0xbe2, 0x6, 0xffff, 0xc6, 0x6, 0xa83, 0x2f7, 0x1, 0x8, 0xff, 0x1f, 0x0, 0x7, 0x10001, 0x100, 0x0, 0x7, 0x7798, 0x2, 0x1, 0x7fff, 0x0, 0x9, 0x1, 0x9fb0, 0x3, 0x7, 0x1, 0xd8d0, 0x8, 0x1, 0x5, 0x5, 0x1, 0xfffffffa, 0xfff, 0x4, 0x8000, 0x1, 0x9, 0x5, 0x2, 0x3, 0x22ab, 0x7f, 0xffffffff, 0x3ff, 0x8c, 0x9, 0xffffffff, 0x0, 0xffffffff, 0x0, 0xff, 0x40, 0x100, 0x7f, 0x2, 0x3, 0x6, 0x54ce, 0x1, 0x0, 0x10000, 0x0, 0x3ff, 0x101, 0x5, 0x8000, 0x0, 0xca08, 0x330dc3af, 0x1f, 0x0, 0x3ff, 0x7, 0x9, 0x75000, 0x8, 0x10001, 0x8, 0xfa54, 0x80, 0x2, 0x5, 0x2, 0x4, 0x100000, 0x7f, 0xc2b, 0x1, 0x7, 0x4, 0xcdaa, 0x6, 0x8000, 0x7fff, 0x4e, 0x0, 0x8, 0x3, 0x9, 0x5, 0x1, 0x20, 0x5, 0x400, 0x1, 0x400, 0x0, 0x3, 0x800, 0x0, 0xffffffc0, 0x7fffffff, 0x2, 0xcb8, 0x29, 0x1, 0x9, 0x999d, 0x31, 0x2, 0x3, 0x8001, 0x22e8fa3c, 0xff, 0x4, 0x8001, 0xffffffff, 0x10001, 0xfffffff9, 0x7, 0x40, 0x5, 0xae4, 0x0, 0x61c, 0x6, 0xfffffff9, 0x200, 0x1f, 0x200, 0x2, 0x6, 0x10000, 0x4, 0x0, 0x6, 0xcb21, 0x5, 0x3aa, 0x20000000, 0x1000, 0x9, 0x800, 0x22d7b492, 0x2, 0x2, 0x400, 0x2, 0x0, 0x25a, 0x7f, 0x9, 0x2, 0x9bf, 0x501, 0x40, 0x800, 0x200, 0x40, 0x401, 0x20, 0x9, 0x401, 0x53b, 0x7fff, 0xd43, 0xfffffff9, 0x6a8, 0x800, 0x3ff, 0xa779, 0x8, 0x7f, 0x5, 0x3f, 0x8, 0x2, 0xfffffffe, 0x62e, 0x1, 0xfbb7, 0xfffffffc, 0x7fffffff, 0x0, 0x2, 0x10001, 0x8, 0x28, 0x100, 0x0, 0x5, 0x3ff, 0x10000, 0x5, 0x800, 0x100aa80e, 0x9, 0x0, 0x1ff, 0x8, 0x4, 0x3ff, 0x101, 0x4, 0x400, 0x8, 0x5, 0x5, 0xfffffffd, 0x5, 0x6, 0x100, 0x1, 0x6, 0x9, 0x8, 0x3, 0x8, 0x4, 0x80000001, 0x8, 0x8, 0x81, 0x81, 0x5, 0x0, 0x5, 0x9, 0x4]}]}, @TCA_U32_FLAGS]}}, @TCA_CHAIN={0x0, 0xb, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x58, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1f}]}, 0x58}, 0x1, 0x0, 0x0, 0x4044004}, 0x80) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 312.749381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 312.973651] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.153889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 313.270642] IPVS: ftp: loaded support on port[0] = 21 08:04:26 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000340)={0x0, @bt={0x1, 0x48, 0x0, 0x0, 0x200000007, 0x83b0, 0x5, 0xfffff000, 0x3ff, 0x38000, 0x401, 0x6, 0x1, 0x7f, 0x2, 0x0, {0x8, 0x7fff}, 0xa7, 0x81}}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',0000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cff2700000000000000", @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r6, r6) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r7, 0x8915, &(0x7f0000000100)={'ipvlan1\x00', {0x2, 0x4e24, @remote}}) 08:04:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400009001200020028bd7000ffdbdf2500000000", @ANYRES32=r4, @ANYBLOB="300000000825000008002c0007000000080028007f790000050021000b0000000500270081000000"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x80) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x7, 0x0) [ 313.883283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.947109] new mount options do not match the existing superblock, will be ignored [ 314.017393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:27 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0xbf3) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000140)={{0x2, 0x0, @reserved="5322f65a8d4371714cd9eca7fbfe22a026d057c4810db71927f38d095e3a6b1a"}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080)={0x3}, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030590cecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:04:27 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) fremovexattr(r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="15000000000000d4b90000000000"], 0x14}, 0x1, 0x0, 0x0, 0x24000140}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000100", @ANYRES16=r2, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) dup(0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000a00)="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", 0x4b8, r3) keyctl$read(0xb, r4, &(0x7f0000001480)=""/4104, 0x1008) keyctl$invalidate(0x15, r4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r6 = socket(0x0, 0x5, 0x0) setsockopt$inet_int(r6, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) [ 314.058418] new mount options do not match the existing superblock, will be ignored 08:04:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r3, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) r7 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0xa0100) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x1) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r9, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x1c8, r9, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ID={0xbd, 0x3, "c7a9b5c96d7d2e7287758d812a7ea70908c6b6ee4ab1c4f3c1e3d5b45eab362e1f793340449991444e5661966a0ff4ae545a3a1c5c62df7cd14afea6005a86638aea560f448998356290281fb76f95e823ab6980f8dcd0d24dca9239b1b5b619500be126434b77fce7019d56b8860334fdba5c9074cc7e5666fd21b4d46de4b652e8794fe48a4e19f306242b4149c3026206c4161fec906f692e4c2a3879b9bafd9aae67e1523fe7b57f7db3f5d08923ea4b30437a70353539"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x19, 0x3, "37098f8ba11421947d74a99c28e75f5a1ca659b4da"}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4c010}, 0x10) 08:04:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000280)={0x20, 0x0, 0xe7e1, 0x1, 0x0, 0x4}) msgget(0x1, 0x128) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', r5, 0x8000, 0x40, 0x7f, 0x800, {{0x18, 0x4, 0x0, 0x9, 0x60, 0x66, 0x0, 0x3, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, {[@cipso={0x86, 0x26, 0x3, [{0x0, 0xe, "053a338dbb85ae46efa7f04b"}, {0x7, 0x12, "1785376c3914be7beb3248b52e3ff193"}]}, @timestamp={0x44, 0x24, 0x7f, 0x0, 0xd, [0x6, 0x8, 0x8, 0x0, 0xff, 0x4, 0x3ff, 0x7fff]}]}}}}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x6d}) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) open(0x0, 0x0, 0x0) [ 314.226353] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 08:04:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x4, 0xff, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "7f2d927d0af2edaa4f255ef9"}, 0xd, 0x2) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000000)={0x20, 0x2, 0x9, 0x8, 0x6}) [ 314.332380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:27 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000000)={0x2, 0xffffff01, 0xfff, 0x1, 0x7ff}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 314.512090] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 08:04:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000000)) [ 314.671986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.725037] IPVS: ftp: loaded support on port[0] = 21 [ 315.196502] IPVS: ftp: loaded support on port[0] = 21 08:04:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="2e0000000000000038f18c", @ANYRES16=r1, @ANYRESHEX=r2, @ANYRES32=r4, @ANYRES32=r5], 0x8) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 08:04:28 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643de1710188008114b5633193386be9079b17fca57d639228945df0d5f9c89c3b0698317c75357b6f5d523d529b7cf2304296d5222aac3dd8c310e9bc2d6567f083204cbef2603d6dd9a9435c3e0d2f8548b59ca77b38fbc38f0efdd8f6035b5af7a8288246aa47d5c3cf3f6e2595ea183d503e7e768531bfc5e7528dab7b162984a9d82e7369bf01934a643879792b0f917bca9a08c54045672e69a7ea9f41fb019d5b4296b0e401b77ba93ff5373c4cebc65a2bb6bf5c98710900000062b4a41f866c43dc", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002780)=""/165, 0xa5}], 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x400100) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2, {0x0, 0x0, 0x8001}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 08:04:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000200)={0x8, "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"}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="44e3ff2c000000000000006fae20000000000000", @ANYRES16=r1, @ANYBLOB="000027bd7000fbdbdf2503000000050005000000000014000100ff020000000000000000000000000001050005000100000004000400050005000300000008000200030000000500060001000000"], 0x54}}, 0x0) 08:04:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) sendmsg$sock(r1, &(0x7f0000000480)={&(0x7f0000000200)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e20, 0x3}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000003c0)="21e52ea4435c9bccc10b743d63da328682a8aa639f8f4c5afbf071c0deb28a52c207719665cd5f0826328729ca976c8313e48f36f89a0743ecca233679fccaf716e688a9768c8146eb3008b631d0040bea725e15220417863745c55f8f2c8beca567c805c500d27f24b74ad72522b5a54ec0ae0f", 0x74}], 0x1, &(0x7f0000000440)}, 0x40044) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r4, 0x3, 0x3f, 0x5ec, 0x2, 0x401}, &(0x7f00000000c0)=0x14) r5 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f00000001c0)={0x2, 'team_slave_1\x00', {0x8}, 0x9b3}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x400000) 08:04:28 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) epoll_wait(r1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlinkat(&(0x7f0000000000)='./file0/file0\x00', r2, &(0x7f0000000100)='./file0\x00') syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x97ffffff, 0x0, 0x0, 0x18002, &(0x7f0000000040)) 08:04:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000200)={0x8, "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"}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="44e3ff2c000000000000006fae20000000000000", @ANYRES16=r1, @ANYBLOB="000027bd7000fbdbdf2503000000050005000000000014000100ff020000000000000000000000000001050005000100000004000400050005000300000008000200030000000500060001000000"], 0x54}}, 0x0) 08:04:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) r2 = dup2(r0, r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x4}, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x3, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=0x6}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1a, 0x0, &(0x7f0000000800), &(0x7f0000000840)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0)={0x0, 0x0, 0x80000000, 0x2}, 0x10, r3}, 0x78) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r3, 0x4) fgetxattr(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="9373322e982d5b7725790b00"], &(0x7f0000000180)=""/236, 0xec) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r5) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r6) keyctl$read(0x3, r7, 0x0, 0x0) r8 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r7) keyctl$search(0xa, r5, &(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, r8) 08:04:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x7, 0x0, 0x3f, 0x0, 0x4c8, 0x400000000000, 0x0, 0x0, 0x40]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:04:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)={0x0, 0x0, 0x0, 0xffffffff}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$GIO_FONT(r5, 0x4b60, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x11c, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1b, 0x0, 0x0, @u32=0x43a}]}, 0x11c}], 0x1}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaa008110000008004500001c000000000001907800000000e00000011100907800000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:04:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES16=r4, @ANYBLOB="1fffffff00000000000008"], 0x28}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r4, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xbf}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="05752951bb8accbbbbbbbbbbbb86dd6020900000142f00fe8000000000000000006000000007aafe8000000000000000000000000000d700008891057334d6382256c4cb0b376a64fe38031409000000d3"], 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 08:04:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0xfdffffffffffffff, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)=0x7c) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) [ 316.280670] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 316.306898] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 08:04:29 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) lstat(&(0x7f0000000900)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000080)) 08:04:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x109000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f00000000c0)={0x3ff, 0x411, 0xa49, 0x10002, 0x97, "b0feabdbb1383ed67cde82cd7c8bc2c84a7fac", 0xd95d2ecc, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) [ 316.635589] overlayfs: filesystem on './file1' not supported as upperdir 08:04:29 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000140), &(0x7f0000000240)=0x4) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x3, 0x0, 0x2, 0x6}, 0x8) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 08:04:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)={0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000040)={{0x0, 0x0, @descriptor="50651ae8ea7961b1"}}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400228) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x100000001ff) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8982, &(0x7f00000000c0)={0x7, 'rose0\x00', {0x3}, 0x8}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@delchain={0x34, 0x65, 0x2, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xe, 0x8}, {0xb, 0x11}}, [@TCA_RATE={0x6, 0x5, {0x5, 0x8}}, @TCA_RATE={0x6, 0x5, {0x9, 0x2}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x48, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4e, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008045}, 0x40000) 08:04:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0xd, &(0x7f0000000000)={0x104848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flock(r1, 0x8) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x2020000, &(0x7f0000000100)='+\x00') 08:04:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="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"], 0x30}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0xfffff000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4800}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 08:04:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x183641, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000080)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xcb5, 0x800) fcntl$dupfd(r2, 0x0, r3) 08:04:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$snddsp_control(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x7, 0x12, r3, 0x83000000) mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) 08:04:31 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000220000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a05fe4f4960fb0deaace914000000090a000000000000000000000000000014000000180a0000000000"], 0x104}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r6, r6) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r8, r9, 0x0, 0x100000080006c00) 08:04:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmod(r3, 0x4) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:31 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffeae, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) r0 = perf_event_open(0x0, 0x0, 0x100000000000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x40002, 0x2000, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x7ff, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x3, 0x6, 0x80, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x1f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 08:04:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00000002c0)) getsockopt$rose(r1, 0x104, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000100)=""/47) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x48, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x104}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14c1ffffffffffffff000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a609000300737f000000006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014100000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0x104}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000000c0)=0x19, 0x4) 08:04:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x8000}, 0x50) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:31 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x4, 0x8, 0x3, 0x2000000000000, 0x0, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x22406, 0x0) ioctl$sock_netrom_SIOCDELRT(r5, 0x890c, &(0x7f0000000240)={0x0, @null, @rose={'rose', 0x0}, 0xff, 'syz1\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x5, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x170) write$P9_RLERROR(r6, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:04:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) sendto(r1, &(0x7f0000000040)="8be302ff583dc87021ee6cfff660d1cedf85147df3555f0696e6c9e685e31b89f4c5a5cf6b58547431e13ff592c2b9af", 0x30, 0x40000, &(0x7f0000000080)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x80) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) read(r3, &(0x7f00000001c0)=""/123, 0x7b) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000100)={0xc021, 0x1}) 08:04:32 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/ip_vs\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r5, 0x10, &(0x7f00000000c0)={&(0x7f0000000080)=""/62, 0x3e}}, 0x10) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) getpgrp(r3) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:32 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000200012000000000800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x23, 0x80, 0x1, 0x80000000, 0x100, 0xffffffffffffffff, 0x6, [], r7, r9, 0x4, 0x0, 0x4}, 0x40) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)={0x0, 0x0, 0x0, 0x1ff}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000040)=0x1fdd) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) [ 319.256285] nla_parse: 1 callbacks suppressed [ 319.256294] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 319.292439] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 08:04:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000003c0)=0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x410c1}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="530000001000050700001f000000c40000000000", @ANYRES32=r8, @ANYBLOB="000000f7ff000000280012000900010076657468344139a5d1c9873c190dff37fb08d704ccff997c2d"], 0x48}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xfff3}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=@mpls_newroute={0xf4, 0x18, 0x100, 0x70bd2d, 0x25dfdbfd, {0x1c, 0x14, 0x0, 0x1, 0xfd, 0x0, 0x0, 0xb, 0x1300}, [@RTA_MULTIPATH={0xc, 0x9, {0x7, 0x45, 0x1}}, @RTA_DST={0x8, 0x1, {0x81, 0x0, 0x1}}, @RTA_OIF={0x8}, @RTA_OIF={0x8, 0x4, r3}, @RTA_VIA={0x14, 0x12, {0x11, "a01693d0b644debea7983989937b"}}, @RTA_OIF={0x8, 0x4, r8}, @RTA_NEWDST={0x84, 0x13, [{0x800, 0x0, 0x1}, {0x1000, 0x0, 0x1}, {0x1}, {0x2}, {0x81}, {0x40, 0x0, 0x1}, {0x509}, {0xffffd}, {0x40}, {0x9, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {0x1000}, {0x7d}, {0x1}, {0x4, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0xdb, 0x0, 0x1}, {}, {0xb, 0x0, 0x1}, {0x5db, 0x0, 0x1}, {0x81, 0x0, 0x1}, {0x8}, {0x8, 0x0, 0x1}, {0x6, 0x0, 0x1}, {}, {0x8, 0x0, 0x1}, {0x3f}, {0x1}, {0x7}, {0x6, 0x0, 0x1}]}, @RTA_DST={0x8, 0x1, {0x7f, 0x0, 0x1}}, @RTA_MULTIPATH={0xc, 0x9, {0x6800, 0x11, 0x1c}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x41}, 0x2) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:32 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xba57) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f00000001c0)=""/223) 08:04:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="21b157c1d763ece11debdbc8ed4b3afb3a0e99192e880ddb4666255352b3f8d56cdb35dab9b1a5b7b0166dde140000000098f43cb56450527932a956eb9b3d297c6e475a0e13176dc49ef8705b0001fd517fb7a46341180b09d2bced7bdef4bcdbe83a9157320df3927a29934fe797fcf270166c98ade630fe5d0c43ee92641b60afee8ee0d1eb78fcc30c28f3c4000000", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e23, 0x3, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r6, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)={r7, 0x8000}, 0x8) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) readv(r8, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/1, 0x1}], 0x1) 08:04:32 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_int(r4, 0x107, 0xb, &(0x7f0000000000)=0x3f, 0x4) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:32 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xc4, r6, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffff6f, @dev={0xfe, 0x80, [], 0x25}, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x601, @loopback, 0x3}}}}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20004841}, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100000001, 0x30000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10400040) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$afs(&(0x7f0000000640)='afs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x2, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x0, &(0x7f0000000d80)={[{@dyn='dyn'}, {@autocell='autocell'}, {@flock_openafs='flock=openafs'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'tgr128-generic\x00'}}, {@appraise_type='appraise_type=imasig'}, {@subj_user={'subj_user', 0x3d, '&$]'}}]}) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 08:04:32 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40940, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) capset(&(0x7f0000a31000)={0x20071026, r4}, &(0x7f00009b3000)={0x0, 0x0, 0x0, 0x3}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:33 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000240)=0x68) unshare(0x6000000) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @default, @rose, @default, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r1, 0x0) unshare(0x40000000) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000100)=0x2, 0x4) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x101}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}], "330838f2799c7a698d9865f5a1ff24a10ba4faec5fd6c2481ce44f28d03d709d197c3c96d1644d96bf000000000000050000000000000000", [[], [], [], [], [], [], []]}, 0x7b0) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)={0x4, [0xfff9, 0x7, 0x8, 0x2a87]}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1000000) 08:04:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) socketpair(0x9, 0x4, 0x0, &(0x7f0000000040)) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)={0xffff}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:33 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r6, @ANYRESOCT=r7], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x5, [0x20, 0x1, 0x7, 0x5, 0xffff]}, &(0x7f00000000c0)=0x12) read$eventfd(r0, &(0x7f0000000000), 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x1, {0xffff, 0xff, 0x2, 0x200}}) [ 320.126360] IPVS: ftp: loaded support on port[0] = 21 08:04:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f00000002c0)) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x3}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x40000) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) [ 320.182927] audit: type=1400 audit(1595232273.230:58): avc: denied { getopt } for pid=14330 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 08:04:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'macvtap0\x00', {0x2, 0x4e23, @rand_addr=0x64010101}}) [ 320.299375] IPVS: ftp: loaded support on port[0] = 21 08:04:33 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140)=0xffffffff, 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xfff, 0x2) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, r6) r7 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_NEW_CTX(r9, 0x40086425, &(0x7f0000000080)={0x0, 0x2}) 08:04:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034000100ffffff7f050000000600000000080000a4ae13e4af69734ec3999241ab7891525c89c9a35f1b88006c80c6194a5c00001fc6af8e517fb03f4b20ed7c7fa3b751db17086d"], 0x14c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0xb, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x1, 0x5, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:33 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:33 executing program 0: socket$inet(0x2, 0x80d8b94762696e22, 0x1) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r3 = dup(r2) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r3, 0xa8298000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000000)) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x6, 0x0, "98d3340600c7aa11897ecaab876eab7957688dc5656be8410f2802e944af9b373be2666b66577017e1e49e64907d5dd5749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0xa, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xc63b9e35) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000900)) 08:04:33 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)={0x200000004848, 0xfffffffffffff009}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:34 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="89b020305aa7e7cf53929e2a8d382676c2a82baccf5a75d3bb9ffb43e76bd0c011b15d845c8fcad760b06854a71dddc44780c61de1ecc26893b8dcd18ea8f1efd3adfe4d969766806187b5d23285c8d9b7529fb80cbca6aadd0b31d9ac4a79409b538c24c338e380", 0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) sched_yield() 08:04:34 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000040)) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r4) close(r4) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:34 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) 08:04:34 executing program 0: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32, @ANYBLOB="0000000000000000290012000900010068000000"], 0x48}}, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) r4 = memfd_create(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="640000ff2800270d000077f308c8aba7a68c2177", @ANYRES32=0x0, @ANYBLOB="0400000000000000000000000b0001006367726f7570000034000200300001002c002000070001006374000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x64}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private2}}, &(0x7f0000000100)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @remote}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 0x4e21, 0x6, 0xa, 0x80, 0x20, 0x3b, 0x0, r5}, {0x8001, 0xfffffffffffffffc, 0x5, 0x7, 0x2, 0x3, 0x88f, 0x7fffffff}, {0x100, 0x34, 0x9, 0xc287}, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2}, {{@in6=@empty, 0x4d5, 0x3c}, 0x2, @in6=@mcast1, 0x3502, 0x3, 0x2, 0x3, 0x7, 0x2, 0x10001}}, 0xe8) pwritev(r4, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) sendfile(r3, r3, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r3, 0x4c01) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8800) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, 0x0) [ 321.394029] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.444021] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000040)={{0x1, 0x0, @descriptor="786159c3ab1af481"}, 0x71, 0x0, [], "9bb3b5c83678a6e36d40b65edc22a6cddcee0cd0bf5e7837be9bf791d8d708cb42e9c3fc1b38778c1c744c980b5cfc3462246d402a48bdebe18292f80f59a9f5599be906b12a0d75551fb219331140cb61a31c2e597e168c2e509ce1a76aa3c12fd399849cff37f71bfd91b2fb7e360a67"}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', r4, ':chain\x00'}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f00000002c0)={0x1, 0xffff, 0xc8}) 08:04:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0xabbde55, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 08:04:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xa1fc, 0x410000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000080)=r4, 0x4) 08:04:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffff4cf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0x4) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) r4 = semget$private(0x0, 0x20000000102, 0x0) semop(r4, &(0x7f00000000c0)=[{0x0, 0x4}, {}], 0x2) semop(r4, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semop(r4, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) semtimedop(r4, &(0x7f0000000040)=[{0x1, 0x81}, {0x1, 0x3, 0x1800}, {0x4, 0x3a, 0x1000}], 0x3, &(0x7f0000000080)={0x77359400}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5cbb24e5ba03b36f, 0x0, 0x0, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000424000/0x1000)=nil) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2, 0x4}, 0x10) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/4107, 0x100b}], 0x1) 08:04:35 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="20002dbd7000ffdbdf25040000000900030073797a32000000000900010073797a30000000000900030073797a30000000000900010073797a3000000000"], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x40001) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r7, 0x7ff}, 0xc) ioctl$SNAPSHOT_POWER_OFF(r6, 0x3310) 08:04:35 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f0000000000)) futex(&(0x7f0000000140), 0x9, 0x3, 0x0, &(0x7f0000000300), 0x40) 08:04:35 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x2) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:35 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$netrom(r2, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @rose, @default, @null, @default, @netrom, @default]}, &(0x7f00000001c0)=0x48, 0x80000) write(r3, &(0x7f0000000200)="c9e840432acf7c19375fc9a87eb9b547a761bda35fe3e5959ae711ff9e2e2959b74dfce08abbd07aa87ceea6ff11b3e4b2fc26d125e32a663e76c2d7849ae01b69fd8800bf7308daab799746c192e99d5f090000000000000073365bfd05557658ca94e3d3d892a5ce7f18068a3ee232724fdf5d", 0x74) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$bt_sco(r6, &(0x7f0000000080), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r8, &(0x7f00000000c0)="8e", &(0x7f0000000280)=""/127, 0x4}, 0x20) r9 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x20000001) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@smackfsroot={'smackfsroot', 0x3d, 'gid'}}, {@smackfsdef={'smackfsdef', 0x3d, '^(\'@\''}}]}) 08:04:36 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) write(r1, &(0x7f0000000340)="830de8ce24244e6b", 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) connect(r4, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3, 0x0, 0x3, 0x2}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x202002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r3, 0x721, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xc8, r3, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffc}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xeeb9}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x86}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x64010102}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe604}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4004011}, 0x20000005) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r6, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="1bef6b0c4c954879fdd022b87c3d77718d6f3e0242df22a7b8d936e887", 0xf}, {&(0x7f0000000140)="9b83ef", 0x20000143}], 0x2}}], 0x1, 0x0) 08:04:36 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x408200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="3100000012000900690006342f17e70000c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(r3, 0x406, r5) write$P9_RLINK(r6, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000120001000000020000000000fd01ebff000000000000000000000000000000000200000014000d0000000000000000000000ffffffffffff"], 0x3c}, 0x8}, 0x0) 08:04:36 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf264704023b292f3}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r3, 0x1, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40050}, 0x4000094) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/54) [ 323.489511] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:36 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x763e23997d81f830) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x48500, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r5, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000200)={r5, 0x9}, 0x8) setresuid(0x0, r3, 0x0) mount$9p_unix(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x126081c, &(0x7f0000000280)={'trans=unix,'}) 08:04:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)={0x20080004848, 0x5}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r6, r6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f00000000c0)="1720ce095ca738472d74c3654344fe7abdeb19bf9c915590c421", 0x1a}, {&(0x7f0000000180)="3c7ecb8c88d4686f9ae7e753b260c4d2e178f812034be8e0a5d8e52cd52b4cc988ddc8987390bda797a8637bd63daaf7c6e2cb51139063abab9235474f60e5683607bedfb6a42effee2793fea68dedb0e99ff851f41dbbe0df07ff60b17b34750bf8f8ffe10789fb714a", 0x6a}, {&(0x7f0000000100)="152636", 0x3}, {&(0x7f0000000200)="0dfd1f68637980c71755495a8cdcd59d4add3ea4956afaad84a31ac0886648a5fd84200b3333b0a615dcc4d3233fb41266de3ff9d1eac677b04a87b5742cc04270fbdac3fe4db6f7ca4e5aff65bb80b0bf1069c96b0a5da0e035203e72ac3f6abb597e3cae65bdd2c27103f86a19a1049932121e4b34a28b9982bf71540a3bff9c78132479bb86bdcd60b0f55f640cf36e7e07f5e2f1c5fd42574373429e1ca16ba9c61185725e1ef3b17cfad91414fcf1024ae22b3db0a7b3333b19249efc03f62f01e2b50d7b902dfd5a5135978f9aa772c4df86bba06571ec678fb54dcccf36470d3045eb40fec0719c4ae73f9f55100c04", 0xf3}, {&(0x7f0000000300)="57d8b3e9f8b07d7a77f8ccc7680fc70e1ec12cdf824011c81f0eb7bbb32b35cc8603b1b560e00e2b5dc862a2b38a2b9c609a51880d3d9ecfd1a20d79d40901494ce2b7c90c00c42295584fe801fe90af3d2c43f8d3e4144bc8815319becf6686f8a9ff7927df5dba6479e45e1f28929282596e9fead9a2f5a0107963f1e15f677a52d02369f3f489eca364dd6f4778432431727e6e16653d4f9c579d96", 0x9d}, {&(0x7f00000003c0)="0cac11d46bb6c8d93298a3f4a20034a201ec291452f55da119e06cd8962371a99df6cf3c26015903634ca343327dd5492f78ff7977cdb80db81323c4395d89ed54a804f0639d9534124d85c0326171dc4c6486cc08d2cb341859570ab07dcb2dd394b021356e2b5f38b2595cf5e440998384aede35c1385b43106b5c850fa67072999869897907f4947121481e5fd6c802cd52129bc91715ea3d7e07d0b378522f5f41df76bd273ec722972b35b5e90849ac9333fe810cbd1a94395672fc70db48f330591f09f8153ed67f72812249e64e10ff49d3b4bc3258ae562202b4928d4007fd8860733fea9b9d949a6f25140f0e", 0xf1}, {&(0x7f00000004c0)="f68c33a89b5381a4d740323fbbd57bf933e3432580c098316094cf1de9d7fa6cd3d1724889f1a90dbd0e0b9142e2214a53c5a19c0bd43aeb1544892f7c5f68d334901afb08fd7eb5617eb177d4c8fbbeebccd7f40d548c37e9b2180fab2108b5e5c301a12781cb8cb6145237d98ebcca404b71e7d583021e1c35f02a4bc7452d1b0f83405c2ab4a43e2022f04036b7e9f85a5f355e", 0x95}, {&(0x7f0000000580)="3e3b1d21009f97f3babf11968f3ce3e628a51a772e74bab9a15016e3e521858c38169fb850efd0dd2a5dfdc794d82f9cc6f55341e1fd968ce37bfc84b5e65ca266390b8e9d75d2b29931d21723f691339eb7efd0e900c6602ae2e01afaba510aad2d50f327928f0ac6ff43118d", 0x6d}, {&(0x7f0000000600)="a4706f61f2c6593a96bbaec800eb3c83a267ef706bffcd4edd482f0ca7d3da5700c71bc7c7e851224b318cd6c16e4fc83550a18debb0820c23f5bb41ac85382bcc75ac03814d83d1c72919079e6cdaeefddac2d6a846466ad5500a279064f122b850a425bbbdf5746b", 0x69}, {&(0x7f0000000680)="3acb756e8deab6542303a30fbf9dec8ac8425c98428edf8e211b036b2e7512e78dff6de621136a51693fb02fb6b167184982fe7a", 0x34}], 0xa, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r2, r5, r7}}}], 0x20, 0x20000041}, 0x40) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x9, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:37 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, r2+30000000}, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 08:04:37 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x100}) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000040)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r4) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000080)={0x9d0000, 0x8, 0x6, r4, 0x0, &(0x7f0000000040)={0xa20929, 0x5, [], @value64=0x80000001}}) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x6) 08:04:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b005b00100000000000b2140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f0000000180)=0x101) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xfc, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r6, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r7, r7) dup2(r5, r7) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) [ 325.130092] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 08:04:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000280)='./file0\x00', 0x1, 0x1, &(0x7f0000000300)=[{&(0x7f00000002c0)="d20e87a2f91de8", 0x7, 0x38b0e250}], 0x600a8, &(0x7f0000000340)='@{\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) socket$inet_udp(0x2, 0x2, 0x0) write$tun(r4, &(0x7f0000000500)={@val, @void, @ipv6=@tcp={0x1, 0x6, "c3f156", 0x144, 0x6, 0xff, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x1c}, {[@hopopts={0x87, 0x1, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xf2}]}, @hopopts={0x73, 0x0, [], [@pad1]}, @fragment={0xa4a3c40475187f, 0x0, 0x80, 0x1, 0x0, 0x18, 0x66}, @dstopts={0x2c, 0x7, [], [@jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x10, {0x3, 0x2, 0x6, 0x3, [0x56]}}, @ra={0x5, 0x2, 0x1000}, @enc_lim={0x4, 0x1, 0xad}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x800}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, @fragment={0x0, 0x0, 0x0, 0x1, 0x0, 0x1d, 0x67}], {{0x4e22, 0x4e24, 0x41424344, 0x41424344, 0x1, 0x0, 0x14, 0x80, 0x0, 0x0, 0x8001, {[@md5sig={0x13, 0x12, "2834af7268bcf260b90d680f64141b70"}, @exp_fastopen={0xfe, 0xe, 0xf989, "3b2a539b31c625529e08"}, @mptcp=@synack={0x1e, 0x10, 0x2, 0x2, 0x1, 0x9, 0xbfac}, @generic={0x5, 0x9, "d45753dc74601c"}]}}, {"5de3019b796cfc81dfea721d1061a9bc114cbed76dbea6208d17160ad8e493339d1cc03487965a8c0704b136c3a14f62a55d9f94ea28170e01751b20a73059e1d4cef068235199815e8a20790972d392ab452a6873d903f38dd4d6810c752d8849df58d14b637bcf6af1229a26a1517dd27327e0f1d15dfbac899e7c"}}}}}, 0x170) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}}, [0x5, 0x8000, 0xbb8, 0x1, 0x10000000003, 0x41f, 0x7f, 0x2, 0x8001, 0xffffffff, 0x1, 0xff, 0x2, 0x1ff, 0x62]}, &(0x7f00000004c0)=0x100) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x00') 08:04:39 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) pipe(&(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e22, @rand_addr=0x64010101}}, 0x8, 0x1}, 0x90) write$P9_RLERRORu(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1c00000007ffff0f00e1d372853367213b1693ef23"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 08:04:39 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x4}, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x3, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=0x6}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1a, 0x0, &(0x7f0000000800), &(0x7f0000000840)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0)={0x0, 0x0, 0x80000000, 0x2}, 0x10, r5}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r4, 0x10, &(0x7f00000000c0)={&(0x7f00000001c0)=""/98, 0x62, r5}}, 0x10) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 326.100298] 9pnet: p9_errstr2errno: server reported unknown error áÓr…3g!;“ï# [ 326.137714] 9pnet: p9_errstr2errno: server reported unknown error áÓr…3g!;“ï# 08:04:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="edff26bd7000fedbdf250700000005000100010000001400030000000000000000000000ffffac1414bb14000300fe80000000000000ff7f0000000000102800070073797374656d5fdd0c5779c94543cc036bca7a753a6f626a6563745f723a6ea34353e75bc5b393000000006c655f657865635f743a73300008002400ac1414aa080005000a010101aa489b5a5ac50cd972bf8ccad4e4"], 0x7c}, 0x1, 0x0, 0x0, 0x24004041}, 0x4000) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x154cc893}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="540000402ce341846f78e2012cd58ad47e2ef37c8440c41447bb2477a9e5920ab1462f20e80c29144013bc75cd170b3492db2a77d0b1856cc948512fd6033442e3f9f2cf54fe2a68109a8fb13a8dc86edb570f1db9cc16e92be13dc11f3c1dfdff0d0acbfd834157618ad8d1fd262ce5e28836a6e0759c8cf4a7542a95e7270bc39bbff199576631e6d1906f41ebf0c8660241534be27f3e702b4ac22f8577171dc03b3cd7c4a9353571e5e7fcca1866", @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf250200000014000600626f6e645f736c6176655f300000000008000500ac1414bb08000500e000000214000300fc0200000000000000000000000000010800040064010100"], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x2004c041) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x41c0, 0x58000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3fb, 0x200, 0x70bd2d, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000880}, 0x4000004) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="0400000028f890267e3632e67d2ff69e656d4fa0c900000037080000020000000100000001000100010000008000000001feffffac3800000600000000000000"]) io_setup(0x3ff, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r5) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000300)={&(0x7f0000000040)=[0x0], 0x359fef92be2c564b}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000000)={0xff, 0x8205, 0xe3, 0x9}, 0x10) 08:04:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x6, 0x1, 0xfffffffa, 0x20, @dev={0xfe, 0x80, [], 0x18}, @private1, 0x1, 0x7800, 0x0, 0x3}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x64, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x72944d14, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1dbc4d05, 0x4}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x64}}, 0x4000000) r6 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 326.302455] Unknown ioctl -1073195749 [ 326.311590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 326.374872] Unknown ioctl -1073195749 08:04:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r3, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r8, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f00000003c0)={0x6c, 0xfffe, 0x8, 0x101, 0x2, 0x9, 0x8, 0x8000, r8}, &(0x7f0000000400)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000440)={r9, 0x8, 0x1}, 0x8) r10 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:39 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x8, 0x800, 0x7) connect$caif(r3, &(0x7f0000000000)=@util={0x25, "2c0d29ed1fa66e1e504cacca839c45c6"}, 0x18) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x7a}, &(0x7f0000000080)=0x8) 08:04:39 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\v\xbdh\\\f^e\x801\xc1\xf8\xa6\x91N\xc0\xa3]\xe6\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r3) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000040)="07ca812c76983000e0070f59e209e31396177f2f7b4dcbd3bd477e4d86b8b429b67306fab2a4bf8f3f8886f832a4a1f0ebfde4c3a80875b30b43e21d8e8b3d9b2809e82fa809060e1b4cd692ffecf9a4816749567f0aa229fcdaa061e067fa2eb61ca5bce0f3ca2ecac3f1be5b270ba121498c0f839c150801e428b2799ad372559e5085c11a58a98750ada221fe0b3e56397e9d85e564fa23cab18f2eb0e5e944822e33b896eea16e6097cf38c7") capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) 08:04:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100040000000000000007000000", @ANYRES32=r2, @ANYBLOB="43660f000a000200aa"], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10001, 0x6d3}) ioctl$DRM_IOCTL_SG_FREE(r6, 0x40106439, &(0x7f00000000c0)={0x8, r7}) [ 327.684064] bridge_slave_0: FDB only supports static addresses 08:04:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@rand_addr=' \x01\x00', 0x7fffffff, 0x0, 0x2, 0x6, 0x7ff, 0x3}, &(0x7f00000001c0)=0x20) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000100)=0x4) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x10) 08:04:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x6, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x400000, 0x0) bind$netrom(r1, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x101) listen(r0, 0x0) unshare(0x42000200) r2 = accept(r0, 0x0, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r3, 0x0}]) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=r4], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) dup(0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r6, r6) r7 = dup2(0xffffffffffffffff, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_bt_hci(r7, 0x400448e0, &(0x7f0000000200)="870184855bc8bec0fba2a4d931fa0055de1507f311cc28d0cce01c17cb3f8173d389ddd3cb7b89abe0df6db2c82e6008b19980672e5be7433d8a3a861d4319d26c9f0d045d3a98ff2e9be6d37d382ea1130a0675e9acfbec0f014ed898b2933c3a583f808eb0836ae9d02b23cc31918420bc3bf12b6ebdd4e9041fd7496ec6b7de45ce40317b837fd07f90fd333534bd6241c1525a0c1091dd404ee3fd9d1ae1ccf980d1e70affb14c23cc24af5e287a974a33f908687738eb5c5e85616b97d50aef623871e2754c39882871a9fa657a8c6606adce2cd76d8b30f6194de037") 08:04:40 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) creat(&(0x7f0000000000)='./file0\x00', 0x32) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x109002, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = socket$inet_sctp(0x2, 0x4, 0x84) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xc06e) fallocate(r2, 0x100000003, 0x0, 0x28120001) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)='1', 0x1}], 0x1, 0x800000) 08:04:40 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write(r1, &(0x7f0000000040)="ec", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4001, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r4, 0x541c, &(0x7f00000000c0)={0xd, 0x3}) futex(&(0x7f0000000140), 0x3, 0x1, 0x0, &(0x7f0000000000)=0x4002, 0x0) [ 327.688041] bridge_slave_0: FDB only supports static addresses 08:04:40 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0xfffffffffffffffe, 0x0, {{0x1}}}, 0x60) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r5, 0x46b) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40086607, &(0x7f0000000040)=0x1) r8 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x8000fffffffe) 08:04:41 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, {0xa, 0x4e24, 0xe8, @private1, 0xff}, 0x3, [0x4, 0xd0fa, 0x7, 0x80000001, 0x20, 0x8, 0x2, 0xd421]}, 0x5c) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000340)={0xfffffffc, {{0x2, 0x4e24, @local}}, 0x1, 0x7, [{{0x2, 0x4e20, @remote}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e22, @multicast1}}]}, 0x410) [ 328.053669] IPVS: ftp: loaded support on port[0] = 21 [ 328.063462] audit: type=1804 audit(1595232281.110:59): pid=14647 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir216383425/syzkaller.s1TMkx/154/bus" dev="sda1" ino=16426 res=1 08:04:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) futex(&(0x7f00000001c0)=0x2, 0x1, 0x1, 0x0, &(0x7f0000000000), 0x0) 08:04:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000030007050000004007a2a30005fff900", @ANYRES32=r5, @ANYRESDEC], 0x38}}, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0xa0, 0x28, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0x10}, {0xffe0}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x70, 0x2, [@TCA_CGROUP_ACT={0x6c, 0x1, [@m_ct={0x68, 0xb, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x3d, 0x6, "e91c83ee9468be9fb429bfb7c53e1261060d256d368530782df38905ac67436926b37b90f775f1336732289845ab4e932066ea7fffc565ccda"}, {0xc}, {0xc}}}]}]}}]}, 0xa0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg0\x00', r5}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40048c5}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070a00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="381d000024000705000000400782a30005090000bde6a6b66ed966d1d7ad8a1ccfa1427e7cdbbbbf482ea03fc578e328812076ce9de5896cfb42278732bab5e5dea0c26d6adade3d8700000093eae43acbc1b6debca230396c833232e40171a8c9ca5521441cbeeaef01bb0f67cd4aa81e2028c7930865bcbfa04b675db748f23146f4ea00b91129af3598b53bcf9e1faa202b", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e80)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x5, 0x5}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e0001ddb768000000000000000050be", @ANYRES32=r7], 0x24}}, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:04:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_mount_image$ocfs2(&(0x7f0000000200)='ocfs2\x00', &(0x7f0000000280)='./file0\x00', 0xc966, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000340)="65b9fbfb2f5a1cc843baf345b4a5617ed5cae0264fbe5a2925f6e8150c7c96c55d077a80123bce5f2a67132f8787e2edd71367df6201d20b5af4c5230ad2c50dc5fb89814a5a358a81504b17ff9db8adf008aa58904590457f66fc498499b9ff3f26eee41716cd2633c133120d23d92ed15b56cd85028960e8a3b70335ce5f419226ae3ba0f33782f5eb3162991a68ca26cea62f9af3", 0x96, 0x3}, {&(0x7f0000000400)="594aaee2d6efe24619fe71d27c695c431ada6efb8b710e9735947547c29b68accf7283d37e1602be9f675879c54af4b4eb54cbcad0d9d2cd82d4510904fd9f8a14027ef941d84003357b8b4a85977eae8c0564328492e114b3e3204afaf884ce9286b415e764435b1b7da5142cb6", 0x6e, 0x2}, {&(0x7f0000000480)="0772590937f488bc9595e3592051aa5a447d94016864975c4cb6d329f6c4241eb21861a2cb7266b288fe3f48283862298b83b98bd372a90e11cb085cd830ca8e0ed957e556f159cc1f7ae29c393ebb570d803cdc0b", 0x55, 0xfffffffffffffffb}, {&(0x7f00000002c0)="38007dc542b861b33f652528310c3fef16f437dfbc5324efe966622fd3c4012d8e01dd6b0ec3947c04cb1e69900cecf9b5c79a28", 0x34, 0x5}, {&(0x7f0000000500)="bd0bfc11e0055b60b799e1ed389ca7ac8365c51e8b9fe739982e873d269667d9f1022dc394b22d5f77", 0x29, 0x7ff}, {&(0x7f0000000540)="9c9505452733a6f5b28b408b85b57bca8bb5722c0022aa70be91080587c35404b5e4b6fb8b3edbe913e7e943af4e9aaea53f42d75e681cbb504c653b8b4d51332ecf70a5c26c9b475f6bbca0bf7e7d3cf05500e198e3957533774450f4cbfe8cc75cb7f0f00ae2f2d1822b62acecd8cfd3442705366c2413c457b07de3", 0x7d, 0xff}], 0x901004, &(0x7f00000006c0)='TIPC\x00') r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)={0x2, 0x28, [0xffff, 0x1ff, 0x5, 0x0, 0x5, 0xb58, 0x437, 0x2, 0x5, 0x0]}) r3 = dup2(r0, r0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100008000000000000001"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x0, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0xa9}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48040}, 0x40090) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000004000/0x2000)=nil, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000780)={0x990000, 0x3, 0x8, r6, 0x0, &(0x7f0000000740)={0x9e0906, 0x80000, [], @string=&(0x7f0000000700)=0x2}}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r7, 0x80045700, &(0x7f00000007c0)) 08:04:41 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 328.477900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.628650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.691693] IPVS: ftp: loaded support on port[0] = 21 08:04:41 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x84000, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x7fff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 328.752661] audit: type=1804 audit(1595232281.800:60): pid=14652 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir216383425/syzkaller.s1TMkx/154/bus" dev="sda1" ino=16426 res=1 [ 328.785973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.826959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:41 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, {0x10001, 0x7, 0x7, 0x9}}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20000008) r4 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000340)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x0) 08:04:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1ff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x674, 0x661, 0x9, 0x6}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={r1, 0x4}, &(0x7f0000000200)=0x8) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0xc010000, &(0x7f0000000340)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) 08:04:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TCFLSH(r0, 0x89f1, 0x73d000) 08:04:44 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000003380)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x2, &(0x7f0000000100)=""/45, 0x2d}, 0x2}, {{&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000002780)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/99, 0x63}, {&(0x7f00000023c0)=""/236, 0xec}, {&(0x7f00000024c0)=""/167, 0xa7}, {&(0x7f0000002580)=""/152, 0x98}, {&(0x7f0000002640)=""/118, 0x76}, {&(0x7f00000026c0)=""/152, 0x98}], 0x7, &(0x7f0000002800)=""/145, 0x91}, 0x12000000}, {{&(0x7f00000028c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002940)=""/28, 0x1c}, {&(0x7f0000002980)=""/124, 0x7c}, {&(0x7f0000002a00)=""/130, 0x82}, {&(0x7f0000002ac0)=""/180, 0xb4}, {&(0x7f0000002b80)=""/122, 0x7a}, {&(0x7f0000002c00)=""/250, 0xfa}, {&(0x7f0000002d00)=""/171, 0xab}, {&(0x7f0000002dc0)=""/231, 0xe7}], 0x8, &(0x7f0000002f40)=""/120, 0x78}, 0x3}, {{&(0x7f0000002fc0)=@isdn, 0x80, &(0x7f00000030c0)=[{&(0x7f0000003040)=""/95, 0x5f}], 0x1, &(0x7f0000003100)=""/30, 0x1e}, 0x4}, {{&(0x7f0000003140)=@isdn, 0x80, &(0x7f0000003240)=[{&(0x7f00000031c0)=""/123, 0x7b}], 0x1, &(0x7f0000003280)=""/193, 0xc1}, 0x3}], 0x5, 0x10021, 0x0) ftruncate(r3, 0x2) 08:04:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f0000000200)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380020002400078e00fcddb9282500"/24, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000c40)={@xdp={0x2c, 0x2, r5, 0x3f}, {&(0x7f0000000880)=""/157, 0x9d}, &(0x7f0000000940), 0x7}, 0xa0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x118) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000980)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x290) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x1, 0x9, 0x401, 0x0, 0x0, {0xc, 0x0, 0x9}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0xa080) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x3800, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 08:04:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x3, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='ns\x00') ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0xfffffffd, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) listen(r4, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sched_rr_get_interval(r0, &(0x7f00000000c0)) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) dup2(r2, r4) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 08:04:44 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setresuid(0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') sendfile(r2, r3, 0x0, 0x80000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000200)={0x990000, 0x800, 0x800, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0xa10905, 0x1, [], @p_u8=&(0x7f00000000c0)=0x2}}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000400)={r6, &(0x7f00000002c0)="44017978132cb784fd0bbe5e6126dfe6f6edffbf4679a0fb07297d092b0f3bd128cb9194d063aabc6720c1db84bd1984488225b4951b16cceaca2f85e589151d0e384f5e50d662a7bc1dd14cb63d5271ae94e0d71013ead7bf4da48f12c6ecc1", &(0x7f0000000340)=""/183, 0x4}, 0x20) bind$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x5, @loopback, 0x6, 0x2}, 0x20) socket(0x0, 0x6, 0x0) 08:04:44 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x9, 0x85, 0x5, 0xfe, 0x0, 0x0, 0x12200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x1222, 0x6, 0x4, 0x4, 0x7ff, 0x7ab, 0x2}, r2, 0x7, r0, 0xa) r3 = socket(0x15, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000300)={0x7, 0x0, 0x1, 0x81}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000340)={0x3, r4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000380)=0x1, 0x2) r6 = dup2(r5, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0xb, 0x201, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_NAME={0x7, 0x1, '\\+\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8080) dup2(r7, r7) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000d00)=ANY=[@ANYBLOB="5c04000024000b0f0000000000000000000000000fcc042ac0f6d73cfc90a8e85b5ee60bbc7165faa8448ff07fe5765bb6a62efbff3ccd71350ccc52f92492a95b51085d3a2355358d6b4e7fb131bfe3edde3373d10d0995abb609cec7787c3a0b93023292964b739bbd67ec71504afb7a10b386e047f50d408c754d7dffa56121243945223e7380a42784d386d87e25f7955babd0557e2689439dc0905f9e789c0fdfcde222fe", @ANYRES32=r7, @ANYRESOCT=r5], 0x45c}}, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 08:04:44 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000000)) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) rt_sigreturn() r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 331.210747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:44 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8802, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r9, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_AUTH_KEY(r8, 0x84, 0x17, &(0x7f0000000180)={r9, 0x8000, 0xf6, "4e5e31bb14c58a675f86000eacacdbcd147b8da9cae86e45229c4a12b5bd209717f3b9876115a68b29873efd88abc71eb2d25b2c7d946d1a4797001220db1e85b074c97a80ddf518fcb65daadea0c37e6128395c38c0625a800b61f75dc6b0fad7d5540aacb352fa80ed68e55c0812fec48d8f88baf1b7e2d56ee25b8ce0c899c96842862d106b56eb42eab33795e65be6a05a211aab5df034272ac5a294afe89a734024f7c26607b53ed8b6967a2d3adc3e4626dad98472cad2a99fb36b9dbb906f145e44178a23ae48c88cfed3d4065c1a423f3673daa5c61a0c165f383823fe4c226b3359bba37c81bf8c968840132027cffd0542"}, 0xfe) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:04:44 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffbfffff, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)=ANY=[]) 08:04:44 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x1000001, 0x4012, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$llc(r4, &(0x7f0000000100)=""/144, 0x90, 0x3, &(0x7f0000000000)={0x1a, 0x335, 0x0, 0x4, 0x2, 0x89, @dev={[], 0x18}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:04:44 executing program 2: getpid() mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x18107, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653dc4da1eaaa7a695b13e3b6ef58efe7a72ffa4f9ae72866a30303030303030303030303030309fb6d846e5", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 08:04:44 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem-@\x00\xa6\b\x00\x00\x00\x00\x00\x00\x00\xba\xe5\xf4\x97\xac#*\xff', 0x7) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 331.632633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_dccp_int(r3, 0x21, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46802) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100080, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000100)=0x5, 0x4) io_setup(0x200, &(0x7f00000001c0)=0x0) io_submit(r7, 0x200000cf, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0xb00, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xb000}]) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) 08:04:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r5}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r5, 0x9, 0x8}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000ff030000000000f50000", @ANYRES32=r3, @ANYRESHEX], 0x38}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x2, 0x8}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in6=@private0}}, {{@in6=@private2}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) 08:04:44 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r2, &(0x7f0000000080)="c518e5d6caeff6b1d08d01af96ae9c247cd98b3ae6634e26cc8f23b531cc7c25f0b6fa7e9d6241062b3f8c8b2d57dbc7434e50c02bcbdac2d16cbd3fd98c916d5403219c969a11361092f31989ea714450e164a4a090ab5d90d1070000000000000000", 0x63) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getcwd(&(0x7f0000000100)=""/254, 0xfe) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x6}, 0x4) pwrite64(r1, &(0x7f0000000080)="6ae43cc5cf41", 0x6, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0xd0900, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000280)={{0xf7, 0x5}, 'port1\x00', 0x0, 0x1100d, 0x1f, 0x80, 0x4, 0x5, 0x1, 0x0, 0x1, 0x6c}) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000003c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r6, 0x20, 0x4463, 0x0, 0x6, 0x7}, &(0x7f0000000380)=0x14) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0xaa081, 0x0) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x12) [ 331.996185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.089851] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.156033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:45 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/179}, {&(0x7f00000002c0)=""/169}], 0x0, 0x0, 0x20315e511ba5d5cd}, 0x4}], 0x1, 0x2, 0x0) syz_mount_image$minix(&(0x7f00000003c0)='minix\x00', &(0x7f0000000480)='./file0\x00', 0x4, 0x7, &(0x7f0000001900)=[{&(0x7f00000004c0)="25ff7ed1519c3c71187a61164033a31992e3aa51cde3611d92e5cfcb21ff00b5c26ec07a8b3fbf518a80316c924e7c3a64ffd66d98a9c186c3575adf8983783d381ed0689ba15a0887990754aabddeabc9844243bb268d63b2ffd894f62f21707ee25ced61b48ec173b6514b7450a280d1ef93e08959a238", 0x78, 0xf5}, {&(0x7f0000000540)="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", 0xff, 0x7}, {&(0x7f0000000640)="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", 0x1000, 0x3}, {&(0x7f0000001640)="ee3acf483d81c60539b4e302193e5711304fd5d2fb5b28cdbe71b55982f5e3fbd88d01708da7765cb96deb70a29fb2eba4ab6d1769631a6ad12a46fc1c4086c17b1b9b7cc4a1da906789dacf1b8ad09569c534cecbedfffb4f3756fcb35138f51f96d59dffb5985c5a9446e6fd5b38a3df832c94aecf237a40b1dca294b924866ec5a5229b7e852b759d808263ed24f2a411202f0b3881e1785fafa93bbc09b0088224777026d8597bb30e1168f37564aa4a5be34ac6a375f631f65ac7ee7aa2cdc8f31f773d", 0xc6, 0x4}, {&(0x7f0000001740)="5c2b2cf1ac4f6afff8bfd0e7bcb295ecdc673b1d35f7bfe62cf02fdce8fcfe4a302a605a38ebac0ea766af75ac874110b34c2f1756bba049429863f41eaa393cb748fdcdb74bc037837e74beda7d7063711ee7b328d8a3cc169605915a6a06fde82c8dbdf1d9b85fba453a9e84c4341cf85cd15a01372a7e54a2255f78cd74972ea999a5b8ecdb98e850a418c08ec4a48a9e1990bdd4828e05c9b4e1e74c8b14b4d8672d0137af1a840568f6632a006fc653fe04f3cd5f9e3d2aa3142f3695243412099edc48fc1be51f41b47eecc1772ffebf", 0xd3, 0x6}, {&(0x7f0000001840)="01ad1023abfae116cfc5c21ace1b0221c5877c184e6deda6aa2cb359f268088c09cbb217d0b48c644537", 0x2a, 0x80}, {&(0x7f0000001880)="61b496f5e0cf0614b9be21a49f9fee67c8d9f0eada13ecba2e3fbd1d126f08618f314b4ac2cdeeb45c703fb23fe9b4695526cc95c53bfaef6a9d4248a0d75d0e1a4b7e5b", 0x44, 0x2}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$unix(r2, &(0x7f0000000000)=@abs, &(0x7f0000000100)=0x6e) pipe2(&(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000001a40)=[@text16={0x10, &(0x7f0000001a00)="66b98a0200000f322e0fc731660f3881885b7166b9020000400f320f23420fc7580399660f73f8000f20d86635080000000f22d88494896f", 0x38}], 0x1, 0x0, &(0x7f0000001a80), 0x0) 08:04:45 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket(0x10, 0x2, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f00000002c0)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000001000400000000000000040000000000000058b700000000000006000000df660000706f7274310000000100000000000000020000000000000001000000000000008c0000000000000005000000ff0f00000500000000000000ff7f000000000000200000000000000001000000000000000400000000000000ffffffff000000007c000000000001000af0000001ffffff03000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000100080000000000000000000000000000001f000000000000000000000007000000000000000000000001000000000000000400000000000000da000000000000007d00000006000000000000000000000001000000000000004000000000000000010000800000000005000000000000001f000000000000000800000070000000ff7f00000500000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="030000000700000000000000030000000000000007000000000000000600000001000000706f7274310000000300000000000000020000000000000081ffffffffffffff0600000000000000010400001e0000000100000000000000000000000000000003000000000000000300000000000000ba54000000000000050000000000000008000000000001003f0000000000000005000000", @ANYRESDEC, @ANYRESHEX, @ANYBLOB="0300000002000000000000000100000000000000400f0000000000000000000072d5977905000000000000000000000000000000800000000000000007000000000000000500000041c5000001000000000000000000008000000000020000000000000009000000000000000700000000000000290000000000000000000080ffffffff0500000006000000ff7f0000", @ANYRES16=r1, @ANYRES32=0x0, @ANYBLOB="080000000600000000000000020000000000000001000000010000000600000005000000706f7274310000000500000000000000040000000000000004000000000000000000000000000000ec000000470500000400000000000000030000000000000001000000000000000000c00000000000ff0100000000000001800000000000002b0c000000080000060000000600000008000000", @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="060000000900000000000000040000000000000080000000000000000b000000040000005b2d27235e27287d272d2d000000000003000000000000000200000000000000200000000000000006000000000000003f00000001000000010000000000000007000000000000000400000000000000000000000000000001000000000000000a0000000000000003000000010000005e040000ff7f000004000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYBLOB="000000004dbc0000000000000200000000000000000000000008000006000000020000007091727431000000"], 0x508) ftruncate(r3, 0x200002) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000100)={{0x0, 0x40}, 'port1\x00', 0x0, 0x0, 0x0, 0xa4c, 0x3, 0x12f3, 0x0, 0x0, 0x0, 0xd9}) [ 332.263340] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x41, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001100)=ANY=[@ANYBLOB="1c000008000103000000000000000c0000000000cb09a7df9f080008c0000065f8"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000001140)={0xa, 0x4e21, 0x7, @ipv4={[], [], @local}, 0x5}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001400)='/dev/bsg\x00', 0x408200, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000001440)=@int=0x1f, 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 08:04:45 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = memfd_create(&(0x7f0000000000)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x1) sync_file_range(r3, 0x4, 0x19800000000, 0x7) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}], 0x1, 0x20000040) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000500)={0x10360769, 0x0, 'client0\x00', 0x1, "63f7b3fd5a8882ca", "0fb75621dc9eeabfa29468ce8470f5a61fe8544b8deafd8f888e589b076ff9ff", 0x7fffffff, 0x6c0}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r3, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x9, 0x5}, {0x3f0, 0x4}]}, 0x14, 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="9400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="01000000040300006c0012800e00010069703665727370616e000000580002800500080009000000060011004e18721562da733ba286210000040012001400070000000000000000bb060010004e22000014000700ff0200000000000000000000000000010500160001000000060003000800000008000a008e66", @ANYRES32=r6, @ANYBLOB], 0x94}}, 0x0) [ 332.885623] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 08:04:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="010000c2b9a7fbcd5a2c53d6abf68e00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={r6, 0x7}, &(0x7f0000000280)=0x8) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x517c}, &(0x7f0000000080)=0x8) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x5, 0x0, 0x0) 08:04:46 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xcd\xb8_\x05U\xcd<\xd3\x8e[q\x00\xb3\x0e\xaf+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4Q\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\"\xaf\xeb[Z\x81\x00\x00\x00\x00\x18IR\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYRES16=r7, @ANYBLOB="8d43d71fc059267f0938776b030790c8c69dfb0c5a7713ce124e2e3aee318fb34c8bea5b3f35a16026298414b5a164283e38e198cb292bb9ca4be01ea4122d42d3b1399efc8ff6b6e16dac88d4dcde8dba8399fa1fba4cdc72ea68457d824e356e7ae673c237c07c89bb8cd103a5e709260ff5581d860ae79f686489cbffdab03f462593fa2c06bbe990a0a48855f2adadc54adc", @ANYRESDEC=r1, @ANYRESOCT=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6], 0x44}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xc00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r9, @ANYBLOB], 0x20}, 0x1, 0xc00000000000000}, 0x0) 08:04:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f0000000040)) r4 = syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x84, 0x10000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={&(0x7f00000000c0)="09f8f76faabcfa765a7c9ab61ff352fccdb2220d930604935618031a067cb8bf2ab4", &(0x7f0000000100)=""/8, &(0x7f0000000380)="671b39a196bd1c119372825d3a03fc11702c029ec6ed8db6be691a7b70832ac45f58914e81d4cead1e9a97006362c5ffae4ea0db7b741f4209294d284008635796b69b6fbcd133313316f8ae2392637dc017ab4108cb85b31ebc54cee9d63cd0d2ce666118f89581ad01a8b3afa2565e2ee0a6b89c634191f401109541ae1115b64f5fd71c5f51a7ea619c7ccf58875946502ff4707b3e8e7db5277ea514fc905dbfaa2ddbac0df38c77e2446b2679940d07710915fed141", &(0x7f0000000440)="793aed3c9d07334cb3b8003c7fd44c9223399b37add698bbe19c9c5bd1e45234e4aef19986a91a605bc1499691938e4c316f37b0fa5ce1cf683e2012c399a75be2adf37e25aa2bca1068406c8f37cd09507ef1d4", 0xfff, r4}, 0x38) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:04:46 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xfa, 0x0, 0x2, 0x2000000000000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0400000b00000008000b0006000000060028000300000008000600", @ANYRES32=0x0, @ANYBLOB="6ac8ceeca96032b47854744ce3cb2afd1b"], 0x2c}, 0x1, 0x0, 0x0, 0xc76051c5e9fdcf46}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x55002101}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) syz_emit_ethernet(0x37a, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x344, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @time_exceed={0x3, 0x1, 0x0, 0x1, [], {0xb, 0x6, "389c47", 0x8001, 0x2f, 0x0, @empty, @private2, [@hopopts={0x2c, 0x18, [], [@hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x20, {0x0, 0x6, 0x3, 0x3, [0x0, 0x8, 0x6]}}, @pad1, @generic={0x1f, 0x8b, "13192ff5fc28461e7271a9fed5b74c777ff5eee0a1e91f1fbfede029da682833bde21219ac7729a934cfa8ff28c87645460325f38d7d26717de17a9a7dec2d0850c302c4555b0f0245b8faf481d1b2c547d5c6279eeed19e89681af059e9bfe23c1632975a72c174f3687a33e65d6c59d2e051e79fc3c396b6066de341073a66276e7038461dda7fcce8ca"}]}, @hopopts={0x2f, 0x2b, [], [@jumbo={0xc2, 0x4, 0x5}, @generic={0xff, 0x74, "bf895f5e6c400af4de48d50a7e89bc8b7cc2c47bc5f305b9e672a90cbf70696a558a4678fd27a04dc57401fbc87eb588cd0c76847a89d52d302253d1bdf7d9bd5465d7196a214a23c630523c3329cd96104450853849cdacbcd60c81a6c37a299bf8cb8947bf8bd400734f9a4b79a84e0bfedbe0"}, @generic={0x5, 0xc5, "e917d07284e2ab6bd0a86b4d5ba62735008334125b8f7358efa8c2e53626450c0cc5c3a9771c067fd254372479453205faa499598f0eb3a90effa7705052fb28a9b03fb102c2d73495fd155e70526ee8b2e4a3458a975558c0aa89d30a93347e19be7a34f012f7b4c24567e24b5576a4ffca709bc49c5e2bf3fa8fc03475c6e73c8f4ef782bd0581bfe65cf1477eb29fcc9d5dc14d12c9ae53fb5075cc887a8438fe38143417cf110b298b7945c1e1aacf589a9cf51cd7e44bfbe66ad6c94dfacc2f12c623"}, @ra={0x5, 0x2, 0x452}, @hao={0xc9, 0x10, @private1}, @ra={0x5, 0x2, 0x1}]}, @srh={0x2e, 0xc, 0x4, 0x6, 0xf7, 0x60, 0x8, [@loopback, @loopback, @empty, @dev={0xfe, 0x80, [], 0xf}, @loopback, @private2={0xfc, 0x2, [], 0x1}]}, @fragment={0x29, 0x0, 0x0, 0x1, 0x0, 0x1, 0x65}, @srh={0x84, 0x4, 0x4, 0x2, 0xff, 0x20, 0x2f1, [@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @routing={0x5c, 0x2, 0x0, 0x2, 0x0, [@mcast2]}, @fragment={0x2, 0x0, 0x9, 0x0, 0x0, 0x8, 0x67}, @fragment={0x32, 0x0, 0x3, 0x1, 0x0, 0x10, 0x66}, @hopopts={0x6c}], "3f57832d1fadb7fa7baf98a3f8b55d40fd634461"}}}}}}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400c05d}, 0x0) r3 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x58, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}}}, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x7f}, 0x8) dup2(r0, r4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="eeeefffffffff0001b0000000000"], 0x28}}, 0x0) 08:04:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x7c, r5, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x10}}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:newrole_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24004041}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip_vti0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x30}, 0x1, 0x0, 0x0, 0xc802}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 08:04:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="211df41400af04000000f80000"], 0x14}], 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f0000000200)) read$usbfs(0xffffffffffffffff, &(0x7f0000000100)=""/213, 0xd5) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x400000000000000, 0x80000020}, 0x3f000000}], 0x3df, 0x86, 0x0) 08:04:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'batadv_slave_0\x00'}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000280)=0x4) clone(0xa00000, &(0x7f0000000500)="6dbaae53fdd8fe269b0ffe291dc54481a106a5dd7119aef88377d9e6edd5671ad6eb6f47bbb9fc20794fe1ad0847f14054a58488a2f9461ba4e34279a5e70ca141ad2ccb3f63cbcc94104f3b92e87f90e70501df568de1b09052c41f00aad8620bcefb3c7cd3e8e8c25c597ed170bcfd36c5e5f1868300886d407a6cf54ff6fe900aaa1b0fe404d6905c174fc04321ce8f40b194d2f534f0cd79251b9a78d02ecffb2e4fc0faad1f1f53ba761a1e7107a32bc928a1a68f44df87d3bc25d0570f8d9bb91a213308d81e46dc93241e4598c62fee4a755cb9d8208139676920fc5fef8827868c", &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)="df7b8f2732a0f99ae2e6a3ed5a9126e1a701c7c222e71b1fd5c968e3e426aed67a03bed155d131a65b6f30b19c64cc4b145fafbdd32cd888e4ef7450880e4bc9221ccb966c34151a83c22d65ac369b291635e9cc9d4e6848bfbe64249cdad4d31c31f0c5f33a3e7a6ecf4969c4d62b6a0ee093d89688e393702abffc0db9468411eeccc13a6850f1c476ad5c99346e8a0878a6983b82cf3639d4b23a3a") r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r5) add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)={0x0, 0x0, "29dec5f95c945b2361dba5404267ad5d9fb8e738c02bc41835a267e2838eebdb16af1d2671dea1a6bef21846aae3d9558def2ac9882123b548035eee6bb2e36a9df41d7f7c73e9abae97389019be3c0f5c56ae8bd7bb1340ff2d068a57017cbce094599650ca932660f1fa3d099284ef54536abf375bc41618f702ddf8aa"}, 0x86, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpeername$netlink(r7, &(0x7f00000002c0), &(0x7f0000000380)=0xc) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r4, @ANYBLOB="0a0009000180c2f30000000008000b0078d63515b6128ee5487fbc20103ec934f188955fe89882a1ff72d57a65f402080658e23879415820a25ba2289ab21d809b1dec055252f1b9e34abdb5cd0f29dd79d7a61da814e9ec71735422deb729366891be65e74a61a131f46f06d5cef0fd13555ee6c51756dda9c115471907f35753a167482b85140945e13f63737380b7c00e9092aab7beba6f5a9fd4f196413b29d166372c406e4d0e0d4a9baa9333b04b0c2d19052332"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 08:04:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000000)={0x1, 0x40, 0x401, 0x4, 0x4, 0x0, 0x0, 0x1, 0x8b}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xa0}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x400000, 0x7a00, &(0x7f000000e000/0x400000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r2, 0x0) shmat(r2, &(0x7f0000f01000/0x4000)=nil, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 08:04:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCDELDLCI(r5, 0x8981, &(0x7f00000000c0)={'vcan0\x00', 0xff}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3, 0x80000000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r6, 0x8e5}, 0x8) 08:04:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x24941, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r5 = dup2(r3, r4) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) r8 = fcntl$dupfd(r5, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 08:04:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x8, 0x0, 0x0, 0x0, 0x41c1, 0xc040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x0, 0x0, 0x0, 0x2, 0x100, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x100, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x3ff, 0x9, 0x1}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f00000001c0)="b5956088058539201ca57b56574561f099e5b6473dad7be828d25024d7baff3dd3cf32706151f24d37dba3f14e3e9cdcf9e977245702ef48b67921cd70736ebc27e7c40858a6e77749abc7e0d2d29e0aa689ab45e328a5b229ea2c3f94b3f92890f64b230745166e17ec", &(0x7f0000000080)=""/116, 0x4}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000240)="955670c7fdd91d2a885517a371ef490fa409fb2529066df2ddddca9df9e9f60c187d5aac0d41250e59b2b9b736479f5af5ebdc4cfca3f9638cd86ba58868b0744d394ae5b3f80ced1f9ab2ddee63e9056ced7a6ad0180e8668d03c6cf7d07fec8dfe715d0e7080c1ad85ed2acd01ef401d32b020b67c8f74ecc71c2d2ace707db5107dcca5e60b2d"}, 0x20) close(0xffffffffffffffff) 08:04:47 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 08:04:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$inet(r2, &(0x7f00000012c0)={0x2, 0x0, @empty}, &(0x7f0000001300)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001340)=ANY=[@ANYRES32=r4, @ANYBLOB="8ce56a1b2801380d9d"], &(0x7f0000001380)=0xd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0xff89) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) io_submit(0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:04:47 executing program 1: unshare(0x6c060000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x5, 0x800c3) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) 08:04:47 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xe5\xfc\x00\x00\x01\x00\xff\x00'/28, 0x7) write(r0, &(0x7f0000000340)="36a00709afb0ca6df67b5accd5a1afbf0094079db07f414a71c3fdb019c2ff7a9c50ec857b10b630c1606105b27083b0228ae736a55696a1a5908597e005608b0e16750bfa3329888f30f61953cc30a7f10c105aacd1eae5bbd98d1d26d8051cddd6d1c0300f74f504f37cbe6dc399599e17aadcf1603e4cf3408f31c782ae550c27252a6c2faf1d6bc6fd9b3d9a8788b91e6191d47c000000d498254183a058ddbbcc991b9a62c1aab38153001d97faacb00e6e945ec5", 0xb7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x801, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x600, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_dccp_buf(r5, 0x21, 0xc, &(0x7f0000000080)=""/97, &(0x7f0000000240)=0x61) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x50000000) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map=r6, r2, 0x11, 0x4, r8}, 0x14) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 334.469282] IPVS: ftp: loaded support on port[0] = 21 08:04:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x240000, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4000010, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000180)="90b28b7a8ff03b1b79d26f677c22e8", 0x2c, 0x20048884, &(0x7f00000000c0)={0x2, 0xfffd, @empty}, 0x10) get_thread_area(&(0x7f0000000200)={0x3ff, 0x100000, 0xffffffffffffdbff, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) pwrite64(r5, &(0x7f0000000140)="b7fd", 0x2, 0x26a5000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f00000001c0)=0x401, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 08:04:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004014}, 0x800) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) recvmmsg(r4, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000001c0)}, 0x3}, {{&(0x7f0000000200)=@sco={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/136, 0x88}], 0x1}, 0x7}], 0x2, 0x1, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="bc000000"], 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x5, 0x0, 0x0) 08:04:47 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8d, 0x400001, 0x0, &(0x7f0000000300)=0x80, 0x0) 08:04:47 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}]}, 0x4c}}, 0x140) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2e}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4044081}, 0x20000800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 08:04:48 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f0000000040)) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180), 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r2, 0x1, 0x67}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f00000001c0)=""/155, &(0x7f0000000280)=0x9b) perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x2, 0x4, 0x1f, 0x77, 0x0, 0x2, 0x21005, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3087, 0x1, @perf_config_ext={0x9, 0x200}, 0x410, 0x7, 0x4, 0x7, 0x3, 0x9, 0x9}, r6, 0xd, r2, 0x6) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8502, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000001440)=""/177, 0xb1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=ANY=[@ANYBLOB="11000000000000002900000004000000000000000000000018000000318766282900004fdf2dfc3ace"], 0x30}}], 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0x10001, 0x5, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c00f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 08:04:48 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@commit={'commit'}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) prlimit64(r2, 0xe, 0x0, &(0x7f0000000700)) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000200)=@urb_type_iso={0x0, {0x6}, 0x400, 0x80, &(0x7f0000000040)="66def1dae9c9f26ab986739a341b35d075955048b0daf46f2da1f23faa", 0x1d, 0x25, 0xa17, 0x65, 0x80000001, 0x7, &(0x7f0000000180)="40498e9eb1bb32e122a6dc552fc8419896968d06dd6bc188f4fe141320b4779a78e59e9f4a88e436778babfda528b1acd3bffb1666d509a7af4c215820ab09458b7d6f98afa7ca2cc550efb0eee71c75780ade2c84b922167c12aa325ce5261ff2c5164c", [{0x7, 0xa58, 0xd7}, {0x1f, 0x5, 0xed4}, {0x1, 0x4, 0x1}, {0x3ff, 0x0, 0x8000}, {0xe96, 0x1, 0x101}, {0x7103, 0x101, 0x1}, {0x7, 0x200, 0x4}, {0x9, 0x1, 0x4}, {0x9, 0x9, 0x2}, {0xe8a, 0xcb}, {0x6, 0xe020, 0x401}, {0x9, 0x7, 0x6}, {0x5, 0xdd3, 0x1ff}, {0x6, 0x80000000, 0x4}, {0x2, 0x1000, 0x364f}, {0x8, 0x0, 0x9}, {0x6de55b7b, 0x9, 0x5}, {0x1, 0xfffffffd, 0x2}, {0xfffeffff, 0x7f, 0x10001}, {0x7f, 0xbe, 0x200}, {0x2, 0xfffffffb, 0x100}, {0x10000, 0x84, 0x73}, {0xf50e, 0xa027, 0x5}, {0x200, 0x7fffffff, 0x3}, {0x80, 0x4, 0x2}, {0x5, 0x2, 0x18}, {0x9, 0x80, 0x5}, {0xbbbb, 0x4, 0x9}, {0x6, 0x80000001, 0x78}, {0x1, 0x5, 0x37}, {0x80, 0x3f, 0x8}, {0x8, 0x3aa8, 0x6}, {0x5, 0x3ff, 0x5}, {0x6, 0x3, 0x7}, {0x4, 0x11f8, 0x8}, {0x1f, 0x7, 0xffffffff}, {0x8, 0x200, 0xfff}, {0x3, 0x4, 0x1}, {0xfffff000, 0xa, 0xfff}, {0x4, 0x8, 0x200}, {0x5, 0x7, 0x3}, {0x8, 0x7fffffff, 0x4}, {0x7, 0x0, 0x400}, {0x7fffffff, 0xff, 0x6}, {0x7, 0x0, 0x5}, {0x0, 0xcb, 0x400}, {0x0, 0x3f, 0x5}, {0x7fffffff, 0x1482, 0x5}, {0x8, 0x80000001, 0x78f0}, {0x4, 0xff, 0x5377}, {0x1, 0x7, 0x7}, {0x3, 0x0, 0x2}, {0x1, 0x7, 0x10001}, {0x5, 0x5, 0x48e}, {0x9, 0x3, 0x800}, {0xfffffffe, 0x6, 0x2}, {0x9, 0x80000001, 0xe9}, {0x2, 0xa, 0x7}, {0x8, 0x6, 0x1f}, {0x10000, 0x3, 0x9}, {0xe0e, 0x3, 0x6}, {0x7f, 0x0, 0x5}, {0x101, 0x8, 0x40}, {0x3f, 0xa7}, {0x4, 0x8001, 0x5}, {0x6, 0x40000000, 0x7ff}, {0x7, 0x4, 0x5d5}, {0x1, 0x2, 0x4}, {0xfffffffa, 0xfffffff3, 0x72c8}, {0x1, 0x1, 0xffffffff}, {0x1ff, 0x7, 0xaa}, {0x7, 0xffffffbf, 0x8000}, {0x80, 0x100008, 0x40}, {0x4, 0x3f, 0x3}, {0x3ff, 0xd93, 0x41501918}, {0x4, 0xfffffff9, 0x200}, {0x7, 0xfffffffa, 0x5}, {0x5, 0x80000000, 0x7}, {0x4, 0x9, 0x8}, {0x8438, 0xb4, 0x3}, {0x6, 0x80, 0x51b1}, {0x7, 0x2, 0xffffffff}, {0x10000, 0x3ff, 0x4}, {0x1f, 0x0, 0xfffffffe}, {0xffff, 0x465b89b6, 0x9}, {0x5, 0x2, 0x81}, {0x9, 0x5, 0x5df1}, {0x6, 0x3, 0xf7d19b2}, {0x1, 0x1095, 0x2}, {0x6, 0x2, 0x80000000}, {0x8, 0xffffffff, 0x4}, {0xff, 0xff, 0x5}, {0x9, 0xb7, 0x1}, {0x1, 0x79eb, 0xa5}, {0x3, 0x8, 0x1ff}, {0x6, 0x2, 0xffff}, {0x7, 0x6a50, 0x1000}, {0x400, 0x4, 0x4}, {0x3, 0x3}, {0x57, 0x3, 0x1}, {0x9, 0x401, 0x8}]}) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="69a7196549a7ccf548110cd74d2202f563470db2"], 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000740), &(0x7f0000000780)=0xc) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) dup2(r3, r3) 08:04:48 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000000000)=0x6) 08:04:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r0 = inotify_init1(0x0) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000017c0)) r2 = dup(0xffffffffffffffff) pread64(r2, &(0x7f00000001c0)=""/32, 0x20, 0x9) pipe(0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x104}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, 0x2, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0xf562}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x3fff8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x806}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000011}, 0x8880) dup(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$netlink(r5, &(0x7f00000002c0)={0x10, 0x0, 0x25dfdbfd, 0x80000}, 0xc) 08:04:48 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) write$FUSE_ENTRY(r5, &(0x7f0000000380)={0x90}, 0x90) fdatasync(r4) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) sendmsg$NFNL_MSG_ACCT_DEL(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000030701030000000000000000030000010900010073797a3000000000080005400000005dbb062907ecc5350000000009"], 0x34}}, 0x20046050) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f00000002c0)=0x4bfb8efc) 08:04:48 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r2, &(0x7f0000000000)="0591c045961e815f746a014e516cf9948c7c2f32d721cdfe324ba5246347a6e7aa8e810869cd3b37b9b84ca2ba4121c06dd076990e5e04768e4fcb31a22955d55d8a5e9301cb1a0af7ccbc1528ccdf89ed1ec6fa45b69a2f4130fefef86f04795696981e189a321496990797dea103d12444b31f50771bfa7b290472dfbfb867cb29e22972013022af0d57b9c573001a33b92f8b18171f112ac041cc1217d061f1cfb41deee870cbf8672e51e050d1525427a297524d7779e9ff1004e1563f5800bb4f42b9f0a24b43f6d4bd3488ff261638fa62f90333627e34a712c19e8d6debf67064670ad0d6", 0x41) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 335.483755] audit: type=1800 audit(1595232288.530:62): pid=15063 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16470 res=0 08:04:48 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000080)={{0x2, 0x4e24, @loopback}, {0x1, @local}, 0x4, {0x2, 0x4e22, @remote}, 'veth1_virt_wifi\x00'}) [ 335.547813] audit: type=1800 audit(1595232288.560:63): pid=15063 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16470 res=0 08:04:48 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000140)=0xfdcb, &(0x7f0000000180)=0x2) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000000c0)=0x5, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="27834f57f40086ea84606ad575bfcd3c3bece1c78d88a080899be9bd5790ba4bc514eb88fdd5f808b1df6aee222e2563e107dc5aabc296e21d4b659dbad01ddeff9227a8839707d06dff00f4f2c5dc2d7e02feb0541c75", @ANYRESHEX=r1, @ANYBLOB=',\x00']) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1001400, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f02000000643d", @ANYRESDEC=r1, @ANYBLOB=',default_permissions,allow_other,func=MMAP_CHECK,subj_type=],subj_type=cgroup.procs\x00,\x00']) 08:04:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000020000fff"], 0x38}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xd7, 0x140) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28}, 0x28) socket$inet(0x2, 0x6, 0xf2) 08:04:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x401, 0x6, [0x1a, 0xa9, 0x1ba, 0x8001, 0x2, 0x550]}, &(0x7f0000000240)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r4) keyctl$read(0x3, r5, 0x0, 0x0) request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='syzkaller\x00', r5) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5d}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 08:04:50 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000500)=ANY=[@ANYBLOB="0a9e53842004b7000000e5ff7f000000000000a43f007cbe15319200"/38], 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x2a8) chdir(&(0x7f0000000380)='./file1\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x2, 0x2, 0x3, 0x1}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x4c22, @dev}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7}) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x296, 0x48a69, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c000000000, 0x2}, 0x4, 0x3, 0x4, 0x5, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x4, r2, 0x0) dup(0xffffffffffffffff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c05eb5e10"]) accept4$rose(0xffffffffffffffff, &(0x7f00000003c0)=@full={0xb, @dev, @rose, 0x0, [@default, @null, @default, @remote, @rose, @rose]}, &(0x7f0000000400)=0x40, 0x80000) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 08:04:50 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80001000004, 0x2010, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x2, 0x0, &(0x7f0000000300), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000001c0)=""/236) 08:04:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = accept$phonet_pipe(r0, &(0x7f0000000080), &(0x7f0000000100)=0x10) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000140)='wg2\x00', 0x4) close(r3) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x220002, 0x0) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000040)={0x4, 0x9a, &(0x7f00000001c0)="bcca2bccbf5457ec20c08d36eaf602b302da3c32a8c9748b03707e08af70e70053455e7d3bcb63bb92434f0730a14dbf0bc6b019e3d1dff26d9ec7f20c898a27933a671b199bef866157beccc56be79372ffc760daf040e317458b83fdd7eb84bf6ef1e4a00e3251c18949274dc21cff12a2ded0157d44493b398240116ae2b7d03cd33a782e8a98649568e51bf6c14c60b1a578a82a49caddbf"}) r6 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r8, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 08:04:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0xa, &(0x7f0000001800)=[{&(0x7f0000000080)="83088f1254839acdaae529fbf9c018283ead97193d3722d54b464cff14ead9c052ebdc374e98e46dec96bedf8cafad6c70f68adbb656690eda2fa7dfd6de7b56ed2f29fb6409d198a523a55be78273ff1420c1197d0351c3f6049b977904d363ef82663948c871380905f4dde6d97a3cfba8848f703fe84126818d774759961cb65a4fe7ecad0743f9d815ad0b", 0x8d, 0x84}, {&(0x7f0000000140)="3ed5438d47240d202278b71cb0af2cf9c4e2da99f383183b0e11fbef86d28942b23b9e0f6841d23454d80c700ad420c871b69d4e0e285940b94e844c3bc00f", 0x3f, 0x3}, {&(0x7f0000000180)="3650a1fb2de12889", 0x8, 0x6}, {&(0x7f00000002c0)="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", 0xff, 0x2}, {&(0x7f0000000480)="c4fae86046105492f7568d8ecc2033d52401df11e1578c964abe6976849171a885acdec41f0f44000a348857d624d62cd68ae26389b52746404da8d4e7f61f35b27b9171e66cce04d6cc50221ac2f57f1f7147885fc54e4d4fc87b0d8c959d5bcc7f96fd9ee826504bf960601a4fed4e0a872fbd106c526bdea7494faeb1dc45ec301d8912ddd37c2ae9ae99533f16a915c57b127f550d89aac2a024698ff9f1eb9a80436f9153c708b378aed502e80a3e9add2de5fce7b77b726623c004488183835e57185194837d5062f665a5047f324282f76f", 0xd5, 0x9c5}, {&(0x7f00000001c0)="ec1ba4a185a79e009099ace851c2118fc814b555ec50c0f779ccf7789aba0bbafc2a4e3a24a3cd7eb7ffb8000ecc691b9a", 0x31, 0xa2}, {&(0x7f0000000580)="7b6fc99dde1c235cf68b22c41cf59cff8c909eca5c9ee1b359cca635d6ac920f328ec81125a92267979977b3eb8766894984f876e223005d3b1a8f67360e020434a346c4bf4569db5ba10ac9d217c4b601e251d3071dd9054306d691e4ffeee4b91ab20908aed04cdfe76f1493b2e6c54d001f9d4c7fd7974831337555f01bddb7c1a7d73d", 0x85, 0x40}, {&(0x7f0000000640)="b89772fafd0e51f932ba245867cff55fedf1012f3a181b7e5ee578107bd56bb193080b07efc258595e60d57266df4e2f7e1c2ccae2bb22de93acacde6b1763235d041c4b489d3cd6f0b608aa23fe3fffd4316a06944c9c262e4038c9ba2ee5970ef86c447dce1acd23dd7f14c8c221b037a0f24a4223c83524d5b471245210dc9d2cc042a9ffe1743153a2b5e9fcd2282a3cf6b7867738216b4af1a349a4d58df6", 0xa1, 0xc4}, {&(0x7f0000000700)="4dfb91b2dda41c5977f3755cf4b7e8fa469c619fbbc8065891c37066f795696bbb6d826155696182207766e344afa286e30826e5d5e509236c11f1d7df35855b2e4371243cdaf3346d22e716bc82325329b917a0435ac7e72dd9db69cdbdeee3cccc4eedb7e0f180137f8793acacc6b15021f650f545abe752624a89056a88e5143521e828d6903b525ab5a09e9e468f7d5e8444b2cb5a67cbc61e21d2ccf45828be5ec124eccd20a441b4d8962dc28a364b19b551070788a919dc9735a664c81d65aeb6159d13805e9005", 0xcb, 0x1}, {&(0x7f0000000800)="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", 0x1000, 0x2}], 0x184002, &(0x7f0000001900)=ANY=[@ANYBLOB='datasum,space_cache,fragment=data,compress=no,inode_cache,barrienodatacow,smackfstransmute=net/raw\x00,euid>', @ANYRESDEC=r1, @ANYBLOB=',e']) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') syz_open_procfs(0x0, &(0x7f0000000440)='net/raw\x00') 08:04:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000080)={0x8, [0x8, 0x1, 0x5, 0x7, 0x0, 0x0, 0x7fff, 0x5]}) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x19}, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) 08:04:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x1, r0}) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}, 0x20000815) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) sendfile(r1, r1, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x2100) 08:04:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x101000, 0x2c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000100)={0x0, 0x5, 0x1}) r3 = memfd_create(&(0x7f0000000080)='\vem1\xc1\xf8\xa6\x8d\x9e;^\xac\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xacM\x90\x94dM8\x8b\x9e\xa0\xb279\r\xa3\xa3\x1b*\xa7\xd23\xb5h\x9c\'67\x99\x02\x81\x1a\x17u\x8a\xe4\x87p\xda\xd6\xce\xe7\xfc\xbf', 0x0) write(r3, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f00000001c0)=0xbd37, 0x4) r7 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1011) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) connect$tipc(r1, &(0x7f0000000240)=@name, 0x10) 08:04:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffcc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740), 0xe}, 0x0, 0x0, 0x0, 0x6, 0x40000000008, 0x2000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f0000000200)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r3, 0x80044dfc, &(0x7f0000000800)) r4 = socket$inet6(0xa, 0x8000000000080001, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000500)={0x130, 0x0, 0x0, [{0x2, 0xfe, 0x0, 0x5}, {0x0, 0x5, 0xc, 0x4, '/dev/nullb0\x00'}, {0x5, 0x800, 0x1, 0x0, ')'}, {0x0, 0xc0, 0xc, 0x3, '/dev/nullb0\x00'}, {0x1, 0x0, 0x3, 0x0, '}@)'}, {0x0, 0x6, 0x0, 0xe179}, {0x0, 0x7, 0x0, 0x2}, {0x4, 0x0, 0xc, 0x1f, '/dev/nullb0\x00'}, {0x5, 0x101, 0x5, 0x0, '/[\x89#*'}]}, 0x130) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x5c, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7}, @CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x34, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x90, 0x7}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x3f}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x8, 0x30}}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x9, 0x2}}, @CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5, 0x2, 0x2}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x5, 0x3}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2008090}, 0x40040) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000640)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0xa01000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x34, r6, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048800}, 0x4004000) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @dev}}, 0x0, 0x0, 0x6d, 0x0, "d9b7d473869ae8fd6162882d62a8e0820f2c9f99276d0ceb4b32c11d60d3d369bfed3c160538f69b60d5749c0b53e69bce385d5ac040a49de97ce8feca7202c1d63f78f123768fcbdf7002491b2715c2"}, 0xd8) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000780)=0x32b3, &(0x7f00000007c0)=0x2) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 08:04:50 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x10001, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=@routing={0x0, 0x2, 0x0, 0xec, 0x0, [@remote]}, 0x18) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, 0x0, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x18000, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x73, 0x1, {{0x20, 0x4}, 0x9}}, 0x18) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 08:04:50 executing program 0: socket$netlink(0x10, 0x3, 0x15) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xd1, 0x0, 0x5, 0x1, 0xffffffffffffffff, 0x0, [], r1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}}}, 0x2e) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) keyctl$read(0xb, 0x0, &(0x7f0000000380)=""/175, 0xaf) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={0x0, 0x4e, 0x9}, 0x0, &(0x7f0000000240)="d098275d1d89eb6c7f42ac575fc8d78e3f02511a029e685536369cd79ccbc945824317a129d8e1c98d5da6e5661b02d5a2bf234c08ac950244212d2f5d7f0ab3f8d30d9966751f21367ade7ff2e8", &(0x7f0000000140)="7958ba550d71900576") setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 08:04:50 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="880000000008000000000000000000000000000044000480080008400000000008000a400000000008000540000000000800084000000000080002400000000008000640000000080000000000000000080003400000000005000300000000000500030000000000060002400000000006000240000000000500030000000000050003003a"], 0x88}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x20}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x8001}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xda9e4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2000c414}, 0x44000) [ 337.645007] IPVS: ftp: loaded support on port[0] = 21 08:04:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x81, 0x9, 0x8, 0x0, 0x6, 0x20820, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000240), 0x3}, 0x3000, 0x8, 0x1, 0x0, 0x2, 0x7fffffff, 0x3}, r0, 0x9, 0xffffffffffffffff, 0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) mknod(&(0x7f0000000280)='./file0\x00', 0x40, 0xbc) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 08:04:51 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file2\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus/file0\x00', 0xa2) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) lsetxattr$security_selinux(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:gpg_exec_t:s0\x00', 0x20, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) rmdir(&(0x7f0000000080)='./bus/file0\x00') r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000340), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) 08:04:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x22, 0x803, 0x0) perf_event_open(&(0x7f0000000c00)={0x5, 0x70, 0xfb, 0xff, 0x1, 0x0, 0x0, 0x4, 0x3101c, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0x7fffffff, 0x6aa49317}, 0x2, 0xfffffffffffffffd, 0x7, 0x7, 0x0, 0x0, 0x40}, 0x0, 0xb, 0xffffffffffffffff, 0x68146ac82f78b3e2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRES64], 0x3c}, 0x1, 0x0, 0x0, 0x26040010}, 0x10) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x1) accept$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="a570914fe67462c96f7bfd4197b477304a540c933b6b629d5a26ceed72554cd139d724aeddf589c950a685247371a78ae72f0654b57454af969c3dc4e2a3f0b4b0ea5a2752d1053a56ea0bfa2b18ffd5039e5c4bb875bca3cf4d6f39b9199020c452b8e93d0bfc79b6121b474abac6d000"/130], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f00000006c0)="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", 0x1a0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x10, &(0x7f0000000540)={&(0x7f0000000380)=""/215, 0xd7}}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @private=0xa010102}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 08:04:51 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x114, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0xc080}, 0x40000) r4 = dup2(r1, r1) mkdirat$cgroup(r4, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f00000000c0)={0x1, 0x0, {0xffffffe0, 0x101, 0x2, 0x245}}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000000)={'hsr0\x00', @ifru_hwaddr=@dev={[], 0x13}}}) 08:04:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) socket$rds(0x15, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}]}, 0x2c}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x48, r4, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x4008010}, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r5 = shmget$private(0x0, 0x400000, 0x7a00, &(0x7f000000e000/0x400000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(r5, 0x0) shmctl$IPC_RMID(r5, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 338.513387] IPv6: sit1: Disabled Multicast RS 08:04:51 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r2, &(0x7f0000000140)=""/220) r3 = socket(0x1, 0x803, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000000c0)={0x0, 0x1, r3, 0x7}) r6 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x2) write$binfmt_elf64(r6, &(0x7f0000000980)=ANY=[], 0x4c4) sendfile(r6, r6, &(0x7f0000000480), 0xa198) 08:04:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)={0x114, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="a30dfdc7a0998c31e6ec7fa3ab4c77a011be4da72d", @generic="03756636847cfea43cc37a9398590d114aeb0ec194b6bd5f429c57c21f141464fb6163fabf4d3a6f86611b54b43631bb203abd0fd4d80fb8af1965cce1bac9b8517ddd157a1ca7f53bdc17fc17c19a2a", @generic="c97f28a25ce75471009b3aa774608689e80e9e5549a16b4f1219447359cf4efb70157ee5a4b3b98bc0352cdc3141acab0826c0dba58c504241b5b372c2fa098fc432cf92feaee8a1a14d5d6743f570215f6dbc1f1abb6dff00000000000000e5630b646f2eb7b492817b1e117f5ceb0143bdee4fd2894a5ed2204892393e8212a56e4a21d9be9786", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x114}], 0x1}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x87e62000) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x2, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000040)={0x2, 0x80}) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x0) 08:04:51 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\vem1\xc1\x17\\\x8d\'w\xa3\xbb>\xe6\xbc{\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\x82\xb1\xb6\x7f\x11\x05\xc3\x15\xfc\x06\x1e\xb6\xa0\x9f\xaa\xef$\b\x18 \x88\xe4\xa7Q\xd2\xf0\xcd\xbb/v\xf5\xb8w\x165\x067\x14K\xec\x1a\xed\xad+l`n\xa0\xeaA))\fwE\xec\xe7-\"\x1bQ\xce\xf1', 0x5) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = gettid() r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0xc8) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000001c0)={0x7, 0x3ff, 0x7, 0x9, 0xff}) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) move_pages(r3, 0x5, &(0x7f0000000000)=[&(0x7f0000006000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000006000/0x4000)=nil], &(0x7f0000000080)=[0x9b4, 0x8, 0x7ff], &(0x7f00000000c0), 0x6) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@can, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r5, &(0x7f00000001c0)="267776968a40fa15ab4e32f3e623e24ccdf31267522469094efd0ff021266f7348fae384e566436e5ea50096e21f2848f58c0273954280cacec0e7e2eaccb2e128", 0x41, 0x44000, &(0x7f0000000240)={0xa, 0x4e22, 0xc2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) r6 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r9 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {0xc}, {0xffff, 0xffff}, {0xa}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) 08:04:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x1, 0x7f, 0x9, 0x8}, {0x0, 0x3, 0xc0, 0x101}, {0xfff7, 0x3, 0xff, 0x2}, {0x5, 0x1, 0x2, 0x901}, {0x708, 0x6, 0x1}]}) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x64) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000040)={0x3, @null, r4}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 338.775323] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.4'. 08:04:51 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x1e9) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:51 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2100, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x8000000000000000, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x80) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000700)={'xfrm0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00'}, 0x30) perf_event_open(0x0, 0x0, 0x0, r4, 0x8) r5 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r5, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @empty}}}], 0x20}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0x5, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040)={0x0, 0x3, 0x0, 0xc1}, 0x10, 0xffffffffffffffff, r7}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r8}, 0x10) 08:04:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r1, 0x5441, 0x2) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000001c0)='\xceJ\xed\x1d~\xb2\x86\xbcp\x9b\x80SS\x11Ml\x87\xf7x\xbb\xb4\xee7\x81\xcd\x94\xe4dU@5\xb2\x06i\xfc\x01`\xcd\xc8\xd0\xb2]\x06\x94\xe1bqLi\xc7\xf4\xf6\xbc\x05\xf2\x18TE\xfcr\xab\xd6m6\xe1\xac\xca\xe1\xd9?\xb3\xaepA\x97\xbe\xa4\xc23\xe4\xdcn\v\xe0[\xb1\x9f\x89n\x10*\xf2\x0fe\xeb\x7f\xa5\x86k\xe3>\xac1\xd5N\xf8\x99%\x19\xe3\x05\xd8\xe2\x02\xcf\xbc{\x03\x1cG\xedP\x88y\x8fV\x86\xadm\xbf\xb4\xf3\x1e\xb4\xf6\xf6\xa41s>\xa9\xd0\xb1W\xef\xa6\x85\x16p?\xdd\n\n\xe7C\x14\x8aq@\x03`\xe9\x97\b\xb2\xcc{\x0f\xdb') syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) [ 338.912288] audit: type=1326 audit(1595232291.960:64): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15248 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 08:04:52 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x2a100, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) socket$inet(0x2, 0xa, 0x0) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) read$dsp(r0, &(0x7f0000000140)=""/67, 0x20000183) [ 339.065940] tmpfs: No value for mount option 'ÎJí~²†¼p›€SSMl‡÷x»´î7Í”ädU@5²iü`ÍÈв]”ábqLiÇôö¼òTEür«Öm6á¬ÊáÙ?³®pA—¾¤Â3äÜn à[±Ÿ‰n*òe륆kã>¬1ÕNø™%ãØâϼ{GíPˆyV†­m¿´ó´öö¤1s>©Ð±W礪p?Ý [ 339.065940] [ 339.065940] çCŠq@`é—²Ì{Û' 08:04:52 executing program 5: write(0xffffffffffffffff, &(0x7f0000000100)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000e2d49503fce600", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r4, @in6={{0xa, 0xce23, 0x0, @ipv4={[], [], @loopback}}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x2, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000000)={r4, 0x8, 0xfff7}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}}}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r7, r7) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r7, 0xf501, 0x0) setgroups(0x1, &(0x7f0000000080)=[r6]) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x2010, 0xffffffffffffffff, 0x5f32f000) futex(&(0x7f0000000140), 0x8a, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:52 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) [ 339.140184] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 08:04:52 executing program 2: getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.redirect\x00', &(0x7f0000000180)=""/68, 0x44) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000040)='timerslack_ns\x00') mount(&(0x7f00000002c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)='mqueue\x00', 0x2800, &(0x7f00000003c0)='trusted.overlay.redirect\x00') writev(r1, &(0x7f0000000280)=[{&(0x7f0000000140)='+', 0x1}], 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x226000, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000080)=[0x2a320000, 0x4]) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r3) keyctl$read(0x3, r4, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000200)='timerslack_ns\x00', &(0x7f0000000240)) 08:04:52 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'bridge_slave_1\x00', 0x4000}) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:52 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0xbe, "4c1cdaf6c596cbddb9c3f9eb59cfb2febe36cddc1037a12bb932e508e8004901fa206db87f09fc22606c507e36533a6ad7687c675eea3eada8dfc172d31ff448dec892832c4298845e177f07ccce81e2096465fc36d4115dc71f770324e453d6f193b6cf2a35973cd5aaf04cc6d276482caf72b93ae216a9ee9462fbf48de6b00b08bd068216a18ed3cedd280a9332f08fcf2b35eb2ff35b73373ff6cf5136e2f554b62cb6ba5ead7f8619a4313805625d52497f1c2d6597805bee0055e0"}, &(0x7f00000000c0)=0xc6) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000003c0)={r3, 0x81, 0x1000, "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"}, 0x1008) r4 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="38010000100001050000000000000000fe880000000000000018d300000000157f0000010000e8d138b400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff010000000000000000000000000001000000006c000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006c7a7300"/240], 0x138}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x80000001, 0x3}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r5, 0x0, r7, 0x0, 0x80000010008, 0x2) r9 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 08:04:52 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f00000001c0)={0x8, 0x3f661900}) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x1) 08:04:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, 0x0, 0x122, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0xc090}, 0x8000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 339.664365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15308 comm=syz-executor.1 [ 339.710950] audit: type=1326 audit(1595232292.760:65): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15248 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 08:04:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYRES32=r3, @ANYRES16=r3, @ANYBLOB="1fffffff00000000000008"], 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x28, r3, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x10000810}, 0x4000) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000523a4abd32b8018007a0300fc60100000000c000900053582c137153e3709000a800a25640400bd", 0x2e}], 0x1}, 0x0) [ 339.934325] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.977761] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 08:04:53 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='binfmt_misc\x00', 0x8, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 340.083814] bond1: Enslaving bridge1 as an active interface with an up link [ 340.120590] 8021q: adding VLAN 0 to HW filter on device bond1 [ 340.140785] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 340.152193] bond0: Enslaving bond1 as an active interface with an up link 08:04:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r2, 0x1000, 0x8001, 0x8000}) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r3, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x200, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000000}, 0x44804) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000001c0)={0x9, 0x3, 0x2, 0xffff, 0xf397}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000140)={0x5d, 0x7d, 0x2, {0x0, 0x56, 0x0, 0x81, {0x0, 0x4, 0x6}, 0x40000, 0x1000, 0x3, 0x9, 0xe, '/proc/cpuinfo\x00', 0x6, '/^,-^\\', 0xe, '/proc/cpuinfo\x00', 0x1, '#'}}, 0x5d) [ 340.269525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15309 comm=syz-executor.1 08:04:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00170002340000740004140e00110002000000dc2976d153b4", 0x2e}], 0x1}, 0x400040d5) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x4f0, 0x2f8, 0x1e8, 0x1e8, 0x408, 0x408, 0x408, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x6, 'system_u:object_r:ppp_device_t:s0\x00'}}}, {{@arp={@multicast2, @multicast2, 0xff000000, 0xffffffff, 0x4, 0x7, {@mac=@link_local, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x1, 0xfe01, 0x7, 0x8, 0x8, 0x7, 'veth0\x00', 'vxcan1\x00', {}, {}, 0x0, 0x301}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @remote, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x540) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f00000006c0)={0x2, 0x6, 0x200}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='veth0\x00') [ 340.311251] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 08:04:53 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ax25_int(r1, 0x101, 0x1, &(0x7f0000000000)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xe2}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xbc}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8847}]}, 0x5c}, 0x1, 0x0, 0x0, 0x30}, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r4, 0x8923, &(0x7f0000000180)={'tunl0\x00', @ifru_flags=0x3001}) 08:04:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_pts(r1, 0x8800) r2 = socket$kcm(0x10, 0x2, 0x0) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000180)=""/90) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x817a, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0036000000e8bd6efb250309000e000100240248ff060005001201", 0x2e}], 0x1}, 0x0) [ 340.382747] bond1: Enslaving bridge2 as an active interface with an up link [ 340.491485] IPVS: ftp: loaded support on port[0] = 21 08:04:53 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r5, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000001c0)={r5, 0xa9, "ecca42a85242358b5045aa59c770d62c30a6a131d63abd1731881c5d2560a114782e7287f127d28054dabb5c6756c57cdad119cd41e7e08568f6a12ec5b70be98b2ff0c282b835c8bb3984fb652c17c8735e79d898960c0ce002d2545c16ae9cb693e4869f61a24ef0ec59bf704d65b2f5dabd7791389087d2dff9abacec02a624e07f5fab3f06165549730e060adaab72ef95329f1af3ac3c21a9f2b43d68b9b16490f4a106c6fcc0"}, &(0x7f0000000000)=0xb1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x16b342, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000040)=0x5, 0x10001008) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r4, r4) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r4, 0xf502, 0x0) 08:04:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r5, 0x2288, &(0x7f0000000140)) getsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 340.687715] device macvlan0 entered promiscuous mode [ 341.640829] IPVS: ftp: loaded support on port[0] = 21 08:04:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001100)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0xd, 0x4, 0x0, 0x0, 0xfdc, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @local, {[@lsrr={0x83, 0x3}, @ssrr={0x89, 0x1b, 0xec, [@private=0xa010102, @dev={0xac, 0x14, 0x14, 0xa}, @broadcast, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x5700}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfe6) 08:04:54 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xf, 0x0, 0xfff, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x3d}, &(0x7f0000000100)=0x0) timer_getoverrun(r1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x10001, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="af0bd2311ad0fa29b11bbe8184b82b0271b6b05d3ecdab3ae971cd1cc823f6e108167cbdaa8c3878eb0d0063ea6272ed399a361e113235fb97117c6881aa11eb015ca389c0329d1e334705fc5d0c12f2d97a937da5d0a7a126da03ee9ee39b7703a4c58ca26288131640d70c9e86fdb0da184597ca1e92f38331a103c465a7820983bbd2b81320f695a4b5b4a85f4f6a9823759175b043cf7ea844536e7b1ad902adae209c5a", @ANYRES16, @ANYBLOB="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"], 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) unshare(0x40000000) prctl$PR_SET_TIMERSLACK(0x1d, 0x3) 08:04:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{0x0, 0x3f000000, &(0x7f0000000180)=[{&(0x7f0000000200)="94", 0x1}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 08:04:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xc080) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007757c700c000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x5000000}, @TCA_FLOWER_KEY_FLAGS={0x8, 0x2f, 0x1000000}]}}]}, 0x44}}, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) read$dsp(r5, &(0x7f0000000400)=""/231, 0xe7) [ 342.615225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.687207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:56 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) ptrace$setopts(0x4200, r0, 0xfffffffffffffd8a, 0x4) 08:04:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0xc00, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}]) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @loopback}, 0x8, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000140)='syz_tun\x00', 0x2, 0x401, 0xfae5}) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180)={0x5, 0x0, 0x8, 0x0, 0x5, 0xe8, 0x4}, 0xc) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x9, 0x40, 0x3, 0x2, 0x4ca, 0x0, 0x101, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x3, 0x200, 0x0, 0xfffff800, 0x8000}}, &(0x7f0000000540)=0xb0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c616f7a6b6469723d2e2f66696c65312c6c6f7765726469a3e45e3d66696c65302c00701ae236ebd77a164454f828359ce637d4b68334615f374f1dc789df0ed3a5aa352717f33db12a0b72514c90c390681845cf2f43e44acb687042a202e83edeccab0372f375386de772"]) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [{0x0, 0x6}], 0xee00}, 0x18, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280)}, 0x80}, 0x0, 0xa, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32], 0x48}}, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') syz_mount_image$bfs(&(0x7f00000001c0)='bfs\x00', &(0x7f0000000300)='./file1\x00', 0x9, 0x0, 0x0, 0x0, 0x0) 08:04:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r2, 0x5, 0x2, [0x3, 0x8f6]}, 0xc) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x30001, 0x0) ioctl$USBDEVFS_GET_SPEED(r4, 0x551f) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) [ 343.503293] overlayfs: unrecognized mount option "aozkdir=./file1" or missing value [ 343.588248] overlayfs: unrecognized mount option "aozkdir=./file1" or missing value 08:04:58 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x620001, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f49338003280cba762268e62b14b7ae78571512fc3b589f402db1c08513f0ded6e40a03a29efca39bafbf63e3e4b60fd268675326ae396833e48daee94e887af86d74dc202b0681331461d67bf873f30dc4cd3dc8ab7c59f0a259c30a06b0ec37d7759c5d6b073b3feea2a72e1af5503e259d30b98dc98d67d3354bb9f06b63a78e235189e3497a62f98bfa9e165775ec29af5ca492de44304ac33aaea65b45383b33376830b4b206bdfb97e36afff62b71c9487b7d6d0fcd07d8dc654bbc4d52f550825f34ccb1c1162dfe3d66eb159d98b130ee24a936e431c8c04bb0e28bdb0f8358be2b72aa5f42eb66279573adc6058764ced002325c0acf0029e9840d6a4b2e7924733d7d94bd0db5c901a3c1415a1ea6f4a4d15d7f91bdac94fca88c98d5a022f8439f253d76a0e23968c48b26c00c84683359d42c3c1ecf93f7118a582e4d21c59b85d50c5e0b16681f017a0658a0e195fe322fab16f51d1eeaf4a9b702ff44a9dcddcc8b531ca00dcfa3e8770ecc918bebf379925253ddea9e53d6232202d77974aa3978bd9d51ddb1417780aa16498dce71760b346bc4f38939f3deeda2551e84087a2797e00175fb1af143724d969cead04999af8ee2de0799941ca5be211d2eb379f274fecbbf2659cf97a7e27453b88f9369f2e6a01ad155ec008d086acaa7e3d20d4f2f929d3cdfaf6e95d4c8a42e9a3863a3f7de05b8e71b12", 0x1000) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0xd2f, 0x401) fallocate(r2, 0x3, 0x5e00, 0x2cbd) write$binfmt_elf32(r2, &(0x7f0000001600)=ANY=[], 0x458) sendfile(r0, r1, 0x0, 0x13004) 08:04:58 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="757466384a93c27f10ade3f22c00c211d9c88a84edf99ee343802860c42bd0e1c88766ec213b8d9a979aebda60917a38febb1ce6b0e812d3e2d071cd1819f80ca1bfd3f208dba558da7d878d7d4fff3bb7568f85f132576900a81997cf43a05a6a9390dbc1b498f9def7934ad8373cf8f14e0ef3b4a9aa2dd2ff3478f553b494fc31fd3e4e9e7d68e7e06994e0c25a3fc0660bf3da7c2ab669f0792a36c7712e06bf93e1f2c4b1ec385814e7e0f826d1214d9c72947dff75a618ee0f0cd7ef5dc03f4775a78f302d6d9a0e48944181337d2eea8005da6f32fc86d28e73d4223c59cf7283f9578f4bd3e6731878b29690244a0b9f8a1a8fca771af3f31d0d22e13f94ddecd4bf9aa755b1029c9c13a0e07ecaeef8bae4d4d48cce8cab39075e33a45b6f44"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={r5, 0x7, 0x9, r1}) 08:04:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000000c0)={{0x2, @empty, 0x4e22, 0x3, 'fo\x00', 0x0, 0x7, 0x34}, {@multicast2, 0x4e23, 0x0, 0x9, 0x0, 0x3}}, 0x44) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 08:04:58 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x52) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f08) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000040)=0x3f) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x8000000200004c1e, 0x800007c, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 08:04:58 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x43, 0x0) write$input_event(r4, &(0x7f00000001c0)={{0x0, 0x2710}, 0x17, 0x400, 0x3}, 0x18) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x10) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000080)=0x80000000, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000280)={r5, 0x2}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000000)={r5, 0xc}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) flock(r6, 0xc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x40, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000009c0)={0x8, {"1186c51c67565d0a84ad4b66b3399288d3d2ebc2e1b219fa81067547639580c26c836498c06709bb24f90a0c43733254232b04de92463710a1eff56a89bf39138156d16c9e3e37e8a097455187fc2791f1bc109c5716e5593d2ed2bfdbdd94cd2d67d2e556b745fa108728c9468cae98edce3d1b74e22f78d77cb9d554559a23512f32918a97f9ad365a416736a66270c5c21f243b0b266f0334aa851a60f0f604ac85e265e2c63047d858f74cf2a7944b924baf91f62b069e31c2a185cbf97049f489a33963ef181d926b3c32a8d91ef79bd51a7c92375e44e9b59337808c7d01e0b696cadaf74649e599699031c7f60532cbcebd6fbbaa67335d88907081afd3d0845fc93dd5c9d41e390056a9c715e2e544b5f316313d223e0873d67a56b4c75cc426462ca0377df5f4fb074eb3c89828ddc2a4418bc7128dbe28ba9fd3b7d66111af4e3a527a224e079fc66a9f10dc3e98ed7a415162ba8256dffac645f35e8564d429dae12e9f19c8619ea777407643e32143b27f0640fd17df4f7686f68bf15c40c73a258a5ea2a7311175d49e47693b53926444b5c6e6455bad8e4cc160b2cb4c5dc196b8fabe73251c3fcd7e55440d96973c780267ba174dc1c3b6cfecb375f495dbe166f706cbfc42f25bf59ff0b3a40eb0e68faa39665a5320989454ddc3f29a4fb0930ae6d71b076b79144f3ad992269fa3be1f364fde189d199f8edd145a4ba3091f0e94c4dd386477dacd9cdb82209da9c8ccfb59608e88cf74cafb5ef83d1e90e64e9941a04252f6850bd7dbdad7b0ca463a3b0db3d60efdec2ce87b27f31981449832fb218eda63c194eac617f75f76a3fab3f4aa76d49ab097a15b0044d74bd51005e909188c4e18c54a47458642d5623415602bf71e69e4c4dbdca4884d6da4ff4a095b5281cbaa2190d0ee86ff4bc67a530c31f04a8856f519d6d992c94de44c0b38cd58d5203d7e714f2363421bd4e6cc7d4e02b00dfbe52729644ddd37898a90835dda6f5ba39e2acfe9d6c453b8e2b1dc1f52dd15ac25d2823e3b075e1ceaeba09c00b6915e577402fffec0beb4c7b46bf27cf8627dc0d41d3e74ecd0eb97782d9bd1c0326532da8da55177a9a750d13549a931d5c1ce564015e50fb5c75b38388c0968a6c60fa016db8b757dd4d0032c7820ced0f865c16da5b5cef7142bd3a59de49d05021ef8b63897afc3e877f5bb8c920f8a379218499054cd284ac133b34a543dea7d95db564f1675156e141878bf836f4116748a708e71277a52582910687aabe6020da19d81e513148031be73c4fa2539a20c323f1e29d97a6e1581f2d39b905b64948d06501ae32c0766a3ea33939dc87ec3e24578fd4470bbeeae2e1bf67af1843ec8486d16cde37787a170d2d46065e795fa6a9624fc4eb25b8ae3ed95277c5d16612514a27fbd24032f474e2b4c78f21122c15fc09479b9723ad987324976b7c2ce6bb47aedef38a5aec6ee5f888f1e18a7ce238132dda1ae1ccd783c052774b282fb4ec5cc9e5f00c1928bada2fcfba3d392b12a3b0887baa81f34e499e320333e549345588d164a7ab2be3afe3d94e0325302dca0cfd27c3bd3f3f10aea57d36d9a6a2dfe95f5461b9442d223b2b579f4d4946da65c630755b9bb127af44ced5064483e3c6db58e65dde777779713ea88c9919a6657adb32de0029f5de7ce8cd249377d9f7c7421092b69a83541f306f08e4b2866b83c0c4fac03bfe2b68dc90b28ccbbd3a7a5d04fda263a605fb55f1b6dd1bb8471e3c291fdc2549f0a877766e9f19670c3c80568bbd4381d7d7176ec3ab7ddef640a303bfda0234b8af763604524a1dc695f86f089dc383f445cdeec32b892b27779c9280ca05ebb2c2e48e791a5e7d4ebc0528b3b205551b14d4735c0365623e8884ba05d92423f00536fa5d29171e9efcf3b269b9b2d4617a3f5507dc8801643248f7816847e6c63706e6ed8a479864820a3b2857d25c6ccb8ae13838079e3c5f02d7ea89daa79eac2558fd05f09ea7b2d6734cdd98ae3735a0e5bf61916355199893402c2847d7ab50ba1c060415e4ecfa26eb97312299479e7d5639e05a6ea3ea8d55480a692b2d7ce5d3fa4c03dd4cd55850f307301f82b173a999af3352500cee1b754d221626c56fd9c52e4d004a3a23656f7e88d4116bab78413cb10ded949f73b5664948212ff7d3d559a09f6caad1b6e903eebca4ddaa8d843681197570eb50b7f5729c38325275a49867629fe1b39fbe001c4a3c229b37eb6a13686464a3579d048d2aec8ae6c4962b61448ecb893ee88dfba31117631059325eaa3620915aecde5a3fdda726005f8b66f4fe8d35566760d0e8b7c173d9159d75727f73c712ac2824c3b7e3aa961484c1843c5b1bf0a563fa6758e95e841fb9b117235d58769b1736d03a69962ee3c72a44c9b143bf23dc0c1115be85ea39c011030cb0b7561aa7dfc8168e78240919d9a9b31593d1727a458482bcca3f1ad4b1da1dc220e4122ab674de67c7c82d8d661ebb366acc82fcc69344df4208e36b83c7db8d08238f555d05bcde904ef01b2488500e27560e48ca68789028dc866bc5345031a5a1f2e72f47993590275941610b767a6e8dc46dfb6de229e92f815cef759eb9018fc4f7f0c4b1a2812a4142664ff8cae0609b1eec64325b5e82427521a1e7827b53312d469b19471bc55a66f8f4a2a5293f2e60c2a00dcc6a51897aa2de91811dff5c532393cd364a9e2782ec218798277928013349982b4fae0b86c35a08f660f514c9540fae5346879b2e48be1ae5c702396f88b11f8f7162b6e53b6c8db132bbf71aa243280c9c1031d224a30d47d91f2877149b42f7b6a02b974638bc8b002dbc1a18e1b9ebb9c02fb98c64a0910f0e8cb051fc25c417296990e27fb74e8696e4cac461f40eeb581cf94070c20268af54a1fea4943a34ca2f4a79d862ed537f507763f7e56e6423189a491209a882a8b922f6b2090cef29c68ca3c1086495e3dae67422235203be4dde6d39afc22e610e5ddc12206d2ac266f25053e4983ea5c6e4671d842a2f23ebf3149e5cc94964672fd9eb78b3d4a00beb807e658df5e124a10cfae250321ee9e0dd32b05510cbff689d5fc6686e35f83afb50863affb48da52c2fc48eefd5d97ccb521592255983007c751711639fb9f9d88edebc30a3d0839f5668458fc0ee1dea29f9c307aa2cc8035a149bd5a1bda754a416c45a85374d3acc8efd9ddb34fd1b8293d87ba581b68161cb086fc979d0d0afc1f9079a25c3909c55bbf2faf093d5ac30fafdaa62f0ebea1089f925183e0c5d3179588347346a05231c5e3de408e42cee06bec5e9960be6b4af9d8ef7da6456d43a9c94c37fa7d519c0d50cb73cab5f07632118e09189b8f1756ae719d1a648b6a7e5adb65b5398f0c0ac1aed9b8aa0520bee4cee815cefadbcf6a59fa13764cff27b3c5b8667632108eb2df17ce6f6e8d41bba4f200eff24db7fc37bc9667bfbb1e4d5b3f02d5f024782bf886e8ae41b769b9ad36a096e7b1301325afb2ea2e490e56676c9ab95cc32e6cdf6b2fe8b2407eb6f14a333ad22d297194b90ec7bab07b2640d406bd0906f39fd3499c8dc3c4e4d72967a86d2e7ce9ba9520847247904cd907ee5b63fb501800af7c28eeb85990b30f9ae74b01bd71ea9e02bf0635d73b6f4c5054403f6ac9a2b074cd109951a8880fa6bdfbcfce9cc79d52a41a0b7ee346ae00287b5c27e7fcd38844f04f7e3391955256bcd9920fa4e9d99bc529d8dfa05e3b5037dc7eccd77e06a52684b1f474a5fb4fff7c3259acb556763ed9db58b4eb44289324e01d01f3fd8b3411d529b345f524860700032a1ba954dff5b8ec7e6a0c34232412889cda1d8f3164e2a22e33390125dbc2d19f9b1d8c26f7c5a1c527f3a878d88aa46fd256f997b7c2e054c8650b5145990e2f2a98721641929e9000011ae15fd54e1710a28c3acd0bbd3b1ccaa9022390e9532382ffa5f173bf2cb27c2aa5b51d7a465161d5a6cb6ae5e40a0fb5add4128a14a04d0416d97c64cebc498f4dcf5ab980cc7ca55ea26652dd3ccc86f58afcc5e47d25bf0f7ddff9fcfde35285eaa9ab4f176e0bcd5792393b621616452ce3247e99e1924010dff7d5edcf5b1c1799c2bead27335ed5d9b386d06dfaf2407b101d5a5ecc783d193929e8ec9ba231411637ed4499451f44c8b74e4c0393de1eb90d7e9a43f977ba9f76ea3f7275231551ce9de65f445528c97a8882a8c33a7bc1fa39f4811a9be23c7e94e9729032e6847f7853c89247b6a96fae3dc1a254a8f4fd6ae5cd4597de75a50d2fdb3d61d34cee46f908e1a3824d438301f10c2e17d285d4a7094cf6eb59187b1f9f9a279cbbe1d90c30415c5a2c6c6352121156e6309ff6034c03efdac14d51a4c81171037e697fcf36b75658335518ef83617af9cc4d39da445f0f1e8c92b143898ffb7e9b982e1ab382d361b62363a5518002d363416f9ce1525ea36c412abd79129545e4d3fbc2d04b99a193076fd51a5dd9888360c16c2d69361049ffd624ae395d0a1ec192286f65c9e6a149cfa5e76b70cd09b38a915ea4c4028b76b777c760bac51a8d95c38a9277aa4c34c840fb4c0732b93ba738ab891c35c928b6d8ba844206523f00df1a05cc9057e279e3e8eec38c9339d6ef92a16da06a95b4d6d0e68371a9e8fbf51ade1bc191bb9a31b6e33e65fd68979ad8fd999001b84fb724151fb6b3aca363d86d2f98198d517d457b5cf93b57ff65332706fd2054600bcbeb9bfb5603f5ef9b04c6cf2f8ab25cf60dab8032a802f2e57749f5e9335732d1e337c911dcf0c615116bcc5aa95c5b46ad1fe5d1bf1a2ebfa4f6938e689f8d4b069e7d1ab4a34542adbd44887650e06b4e251f59842100d9a9c7fe6f5051ff22eab793084fdd66cbd0cf88ed86cc5d1a393522ee9be75138ed44c3e29f2c222ad1141c1c2122955fb537fd3ded8dcebcf444de43b46e28039b726e803903245d12e5c9f16662db978062d0bb9995b0cbfaff5324ad9ecc57571f06ba3fce14861a2fd9c3807e6f34b1e63557b9e2b769ae043c7f28833eef9199ba387cfa0da7d9f88f339b4ef6df2e26630b8a3af77b5e91e0b0eda0247e74506b16ad76c40d7761e079b3aac7f77bdeb06dce9122ae1f9390f8c0e9c33533e23b753db98e9a58e0f86e78a20ad389fa97396c34483ffffa0a4ee583fa120bfcc5e5d6c9fcf56d49dbc6abcb4b6f1cff22fff2bbb29fa2edcf1c11b8f04932877e91d91b18f1dc51a389d95458b73002fa538840d4619de384e1412a21c6daef5c1b9ec956ec15b7d1ba1db59ad40b4efbe746457ea32da5775e8cbd03e8bd59a33e68ab06e0523928b23f773e739d3c0676f00e1e81379b692ab3d39044cd90accf92bd43e928041d14b7d50e32213ec14f8ae5b57ff6e7398d4e12dc13f8b372ac0e30aa1824741fc915eb0dd1663ce5ef01bdf65aaf0bb1cadad4fa7ffc63ef8bc163f57bbd64e320b1ccbb2a4a04a84d8f915fb2d003f41a4fa33c69651b484621a5620831913d79f3b603a251f574f6106f6f71d8bdde6006137a086d19fb4f8823595e5eb6aeb7f1495b6741a4165237530e7852668432c510ff73761a1f775ffd869d3b9d43d2120154f40f02b708443612269d5d834c8bcb3acf0126eb2eabbb11b89967f560d1073f3331a64a0678fa10030cfa8890d54c743fcb9edd6486d4908441aac02c02d200b0a601e11a8f481655057292add43f50e83b9bab56c7ef310939caa4b8071a9e6114567d329cefd77c1e4af3", 0x1000}}, 0x1006) clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x4) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x5, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000040)=""/158, &(0x7f0000000100)=0x9e) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xfc61) [ 345.448849] audit: type=1800 audit(1595232298.500:66): pid=15486 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16538 res=0 [ 345.501265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 345.516948] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 08:04:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, r2, 0xc00, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x400}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x40}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48011}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/942], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_procfs$namespace(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x2) [ 345.589215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.615360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:04:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000140)=0x30) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080)={r3, @in={{0x2, 0x4e22, @loopback}}}, 0x84) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:04:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x4c1d0000, 0x0, 0x0) 08:04:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = dup(r0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @private=0xa010100}, 0x10) 08:04:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) poll(&(0x7f0000000000)=[{r4, 0x8004}], 0x1, 0x2) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:04:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:04:59 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) socketpair(0x21, 0xa, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000ea05bb513b2090331e7f9a622195a159051420002dbd7000fddbdf251b2814a90800010000000000080003000200000008000100020000000800030001000000080001000000000008000300040000000800010000000000080003000000000008eee2b5e519fac21cd300010001000000080003000100000008000100010000000800030002000000084da25869bd47a3a9000300020000000800010002000000080003000300000008000100010000000800030002000000"], 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000040)={@rand_addr=' \x01\x00', r4}, 0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0xe, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10}}]}}]}, 0x44}}, 0x0) 08:04:59 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff1000/0xd000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) quotactl(0x80000001, &(0x7f0000000080)='./file0\x00', r4, &(0x7f00000000c0)="8da9cac00d8f067f9583a224aa3eae3b9922caa0d9b1d15cbd677448e074e78b3708245e38b91c3d8c51974967a16f31b582d89e8c2219989939349ee11e999799d52c6e4abca537033575b0457b959906eb82ba4a116d7f1b611aacd92bf421e304bfda4271c3ab9d0e245f6728112b14b4b0ed84017b56f491e6c540f552ca557e07ec7568d945b051918ee52200dd9b79a9d52d6767742d1013bef53147175e17164ebb52ee9d7b53198385ec74ab1fdbcec46ef4a5085707da33d3ab45a18b9ec2195fa15e5094") r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 08:04:59 executing program 3: perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xffffffffffffff93, 0x0, 0x1, 0x0, 0x0, 0x840}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$kcm(0x29, 0x5, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000200000008000000180004801400078008000200000000000800040000000000af6ea76ff8897d1e0300643ff1626b4b770cdfc592e1f4d60a7ab91ea160b83577d22dcc"], 0x2c}}, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x69e9b3dee349f0ef, 0xf) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001b40)=ANY=[@ANYBLOB="3aa92b0e", @ANYRES16=r5, @ANYBLOB="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"], 0x4bd}, 0x1, 0x0, 0x0, 0x4040001}, 0x14) unshare(0x40000000) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2400180}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000878f3beeabedfc5a05addeed5da6d4d22870d368d3b1f113ba82527daa3f3dfa28999c2dccc2bfde1b2e6b35c8d3", @ANYRES16=r7, @ANYBLOB="000301000000fbdbdf25020000000800050001000080280003800600040009000000060004001f000000140002007767320000000000000000000000000008000600e8300000"], 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4804) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009, 0x12, r3, 0x1f) 08:04:59 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) futimesat(r4, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0xb0c92000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100008000000000000001"], 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x300, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) [ 346.373358] audit: type=1800 audit(1595232299.420:67): pid=15533 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16526 res=0 [ 346.396892] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 08:04:59 executing program 0: socket$alg(0x26, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 346.431218] IPVS: ftp: loaded support on port[0] = 21 08:04:59 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffffba, &(0x7f0000000340), 0x0, 0x0, 0x6686}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) open(0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000, 0x800) socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) 08:04:59 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000, 0x438}, 0x0, 0x0, 0x75c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2c, 0x0, 0xfffffec5}}], 0x40000000000007f, 0x0, 0x0) r0 = getpid() clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace(0x4206, r1) ptrace(0x4203, r1) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540)=""/226, 0xe2) syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @private1}], 0x16) 08:04:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x34000) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f00000001c0)={0x9, @capture={0x1000, 0x1, {0x6, 0x3}, 0x7, 0x4612685f}}) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfe51) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r6, 0x9}, 0xc) ioctl$SNDRV_PCM_IOCTL_DROP(r3, 0x4143, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 08:04:59 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x8}) getsockopt$inet6_tcp_int(r1, 0x6, 0x2a, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r3 = dup2(r2, r2) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r4) keyctl$revoke(0x3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:04:59 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000380)={{0x4, 0x2, 0x0, 0x1, 'syz0\x00', 0x4d8b4090}, 0x0, 0x10, 0x1, r2, 0x6, 0x0, 'syz0\x00', &(0x7f0000000080)=['/dev/sequencer2\x00', '\x00', '\xfc\'[%-*\x00', '],\x00', '+\v\'%\x00', '/dev/sequencer2\x00'], 0x30, [], [0x6, 0xcc6c, 0xffff, 0x1000]}) r3 = socket(0x26, 0xa, 0xffffffff) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @local}}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10400, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000200)={'ipvlan1\x00', {0x2, 0x4000}}) r4 = socket$pptp(0x18, 0x1, 0x2) fcntl$setpipe(r4, 0x407, 0x4b2) [ 346.927486] IPVS: ftp: loaded support on port[0] = 21 08:05:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000300)={0x81, 0x7, 0x0, [{0x4, 0x200, 0x1, 0x81, 0x80, 0x3}, {0xfffffffffffff8d3, 0x81, 0x401, 0x80, 0x7, 0x2}, {0x1f, 0x5, 0xdcd8, 0x1, 0x9, 0x81, 0x80}, {0x10001, 0x3, 0x3, 0x9, 0x3e, 0x40, 0x5}, {0xff, 0x7fffffff, 0x3, 0x2, 0x9, 0x63, 0x80}, {0x5, 0x7ff, 0x2, 0x4, 0x7, 0x3, 0x1f}, {0x6, 0x2, 0x9, 0x57, 0x31, 0x1f, 0x2}]}) prctl$PR_GET_DUMPABLE(0x3) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) uselib(0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:05:00 executing program 4: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2={0x2000000, [{0x0, 0xe9}, {0x10000000}]}, 0x14, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000280)=0xc) setresuid(0x0, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x7f, 0x2, 0x7, 0x2, 0xffffffffffffffff, 0x6, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r3) tee(r2, r3, 0x4, 0x4) mkdir(&(0x7f0000000240)='./bus\x00', 0x85) chown(&(0x7f0000000080)='./bus/file1\x00', r1, 0x0) 08:05:00 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r5) recvmmsg(r5, &(0x7f0000000fc0)=[{{&(0x7f0000000280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)=""/199, 0xc7}], 0x1, &(0x7f0000000540)=""/106, 0x6a}, 0x9}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000005c0)=""/198, 0xc6}, {&(0x7f00000006c0)=""/231, 0xe7}, {&(0x7f00000007c0)=""/188, 0xbc}, {&(0x7f0000000880)=""/3, 0x3}, {&(0x7f00000008c0)=""/155, 0x9b}, {&(0x7f0000000980)=""/170, 0xaa}], 0x6}, 0x2}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b40)=""/87, 0x57}, {&(0x7f0000000bc0)=""/176, 0xb0}, {&(0x7f0000000c80)=""/229, 0xe5}, {&(0x7f0000000d80)=""/82, 0x52}, {&(0x7f0000000e00)=""/116, 0x74}, {&(0x7f0000000e80)=""/25, 0x19}], 0x6, &(0x7f0000000f40)=""/115, 0x73}, 0x401}], 0x3, 0x2101, &(0x7f0000001080)={0x77359400}) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x4c, r6, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x3f}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}]}, 0x4c}}, 0x140) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x50, r6, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010102}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x43}}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '$)\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x24004054}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:05:00 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x22a, 0x0, 0x0, 0x120854, &(0x7f0000000480)) [ 347.222848] overlayfs: failed to resolve './file0': -2 [ 347.273870] overlayfs: failed to resolve './file0': -2 08:05:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0x4802) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000002c00270d0010000000b66ee1a54da0b3", @ANYRES32=r2, @ANYBLOB="0000000000000000010000000800010075333200200002000800010000000000140005"], 0x4c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) 08:05:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x200, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4e00, 0x0) 08:05:00 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x80000001, 0x40) exit_group(0x0) close(0xffffffffffffffff) listen(r0, 0x0) 08:05:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f00000002c0)={0x62, 0x20}) r6 = fcntl$dupfd(r3, 0x0, r2) bind$vsock_stream(r6, &(0x7f0000000300), 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$L2TP_CMD_SESSION_CREATE(r6, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES16=r7, @ANYBLOB="090629bd7000fddbdf250500000008000900020000000800090002000000050007b602000000080019007f00000108000c0002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x24045084) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x9, 0x0, 0x0, 0x204, 0x0, 0x0, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e27, 0x36, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f}, {0xa, 0x4e21, 0x0, @mcast1, 0x3ff}, 0x7, [0x9, 0x2, 0x1, 0x1, 0x4d0e, 0x800, 0x8, 0x8ab4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 347.586328] IPVS: ftp: loaded support on port[0] = 21 08:05:00 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 08:05:00 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\vem\x11\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba+\xb0\xa6\xbb#*\xff>\xd3\x7f/\xac&\x93k\x80\xfc\xe8\xda\x87\xa8\x16M\xafL\xde', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={r4}, 0xc) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x0, r4}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r5}, 0xc) 08:05:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x101101) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0xfffffc9f, @private2, 0x1}}, 0x401, 0x7, 0x5, 0x0, 0xe0, 0x44b3a4d2, 0xb7}, &(0x7f0000000140)=0x9c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)={0x6a2f, 0x3, 0x4, 0x1, 0xfc7d, {0x0, 0xea60}, {0x4, 0x0, 0xe3, 0x5, 0x0, 0x1, "67b1af72"}, 0x4, 0x4, @planes=&(0x7f0000000080)={0x1c1d, 0x80, @mem_offset=0x8, 0x7fff}, 0x100, 0x0, r5}) 08:05:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffec6}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRESOCT=r2], 0x28}}, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x0, 0x0) 08:05:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x4000c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250709000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000cc0)}, 0x40000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000240), 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) r3 = socket(0x22, 0x2, 0x4) bind$isdn_base(r3, &(0x7f0000000100)={0x2}, 0x6) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000000), 0x4) getsockname$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) [ 347.825802] IPVS: ftp: loaded support on port[0] = 21 [ 347.866561] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.934341] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.943915] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.969569] xt_CT: No such helper "syz1" [ 347.973489] device bridge0 entered promiscuous mode 08:05:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x150, 0x0, 0x98, 0x150, 0x0, 0x220, 0x198, 0x198, 0x220, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21], 0x0, 0xe8, 0x150, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0xfffe]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x68, 0x2, 0x1, '\x00', 'syz1\x00', {0x7fffffff}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d652"}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0x0, 0x3}, 0xffffffff}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) 08:05:01 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x20, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="80000700000002008000000146b200180066000007299078ac14140a0400000101000000"]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r6, r6) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r6, 0x8010661b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_freezer_state(r5, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x10000, 0x0) connect$bt_sco(r7, &(0x7f00000001c0)={0x1f, @none}, 0x8) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) socket$isdn_base(0x22, 0x3, 0x0) [ 348.223466] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 348.517651] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.528842] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.535321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.543576] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.550046] bridge0: port 1(bridge_slave_0) entered forwarding state 08:05:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b5b07073f00366c"], 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000040)=0x7) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000480)={0x2, 0x0, &(0x7f00000002c0)=""/37, &(0x7f0000000340)=""/13, &(0x7f0000000380)=""/254, 0x4000}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_DEL(r6, &(0x7f0000000280)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x174, 0x2, 0x9, 0x803, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x68, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xa5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0xd0, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @loopback}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @rand_addr=0x64010101}}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x17}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000844}, 0x800) [ 348.667268] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.673844] bridge0: port 1(bridge_slave_0) entered disabled state 08:05:01 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00, 0x1e00}]) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c000240000000f7ffffff030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x163200, 0x0) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x100, r3, &(0x7f0000000080)="d1ec5b07ae69c958c4", 0x9, 0xfffffffffffffff7, 0x0, 0x0, r4}, &(0x7f00000002c0)) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f00000001c0)={0x0, {{0x2, 0x4e24, @remote}}}, 0x88) dup2(r1, r1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2000006, 0x2010, r7, 0x6) 08:05:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000040)="c40135d03ef20f01db66410f1aa8000001002646c141000966b81f000f00d00f01cb0f0843f4c74424004c000000c744240200400000ff1c240fc77f7f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ax25_SIOCDELRT(r5, 0x890c, &(0x7f0000000100)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGABS3F(r7, 0x8018457f, &(0x7f0000000000)=""/6) r8 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000040)={{0x1, 0x0, @identifier="c89fbc2fd87517eb56b48bbb8f14cb56"}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat(r3, &(0x7f00000000c0)='./file0\x00', 0x40, 0x4) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x8008551d, &(0x7f00000001c0)={0x90b4, 0xb, [{0x3}, {0x8, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0xe}, {0x7, 0x1}, {0x2}, {0x5}, {0x9}, {0xb}, {0x3}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000211e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007665746800000000040002800500030000000000"], 0x3c}}, 0x0) 08:05:02 executing program 3: ioprio_set$pid(0x2, 0x0, 0x0) r0 = getpgrp(0x0) ioprio_get$pid(0x1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x121000) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000040)=0x11) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) 08:05:02 executing program 5: r0 = memfd_create(&(0x7f0000000340)='\vem1\x00\x00\x00\x00gz\xc1\x06\x83\x81\x00\x00\x00w{X\x00\x00\x00\x00\x00\x005k\x96\xe9.\xd8c\xff\xbc\x81\xb9.a\xfa\x8e\x00\xff\x7f\xc3u]\x01\xeeV\xfa\x1d\xf4\xde7F\xdc\x00\x00\x00 \x00\x00\x00\x00\x00\x00\xc9\xc3\xb8\xb4\x1a\xff2t\x8b\x04\x00\x00\x00\xf4\x1a\xaa\xffG\xee\xc3NgUs\xfd\xa1\xdcB\x06\xad\xd7Cp)\\\xaf0\xff=\xf4\xbf\\\xcf\xc3\xfa\xfd\v\x92g\x8d\xe0\xd5\x1fq\xeb\xc5\x1aZ\xcf\x00\x15\x10\xc5}\xff\b\xfc\x11\x14\\\xc6u\x85\x902\xa3\xdb\x19>\xa7\xe4\xdct;\x95\xeb\xb2\x02\xf3\xdb\x9b\xf5\x9f!\xe2\t\x89\xac4\x83\xda\xd2\x13\xd4\xf8\x82]u\x80\x1a\'\x0e\x04\xfe\x82\x81\xa5\x1d\xf8\xa0G\xc3\xe2b\x0ev\xb9\x18\xcck\x11\xe0\xa5\xb4\xf2j\x0f\xb5\xa4x[\xbb14\x13\x80\x8a\xcff\xd6v\x10\v\xdbQ\xe4\x94\x99\x1emh\r\xda4\x89eX;=\xb02\xc6\x12Z\x18d\xedj\xbc\xcd\xbdt\x9b\x8c\'\xe1L\xf1QC\xef\x97\xe8]\xf1\xa0/\x97m;3\xdb\x04\x1bjv\x8d\x03\xea\xfc\x7f\xae@\xd4\xcf\x99W\xd92\xb7\xd67\x9e\xed\xf4\xe0\xf1\xd82|\x92}^e+\xfdS,c+2\x1bT\r\x82\xca\x0f\x1503\xda\xc6DA\x02/y]\xdf\x96Vn!\xa2\xd5\xc9!\xc6&_h\x9c\xb6\xce\x8flK`\x14\x16\x95\x84\x16T\r\xe8', 0x5) write(r0, &(0x7f0000000040)="06", 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5000, 0x0) r2 = dup2(0xffffffffffffffff, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x4, 0x0, [0x7, 0x7fff, 0x8001, 0x8, 0x1, 0x0, 0x5, 0xffffff80, 0x101, 0x1e52, 0x0, 0x200, 0xd132, 0x5, 0x5]}], r3, 0x1, 0x1, 0x48}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/time_for_children\x00') setns(r6, 0x40000000) membarrier(0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x40482, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r7, r7) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r7, 0xf50f, 0x0) 08:05:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x204}], 0x30}, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r5, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x204}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000480)={0x0, @dev, @loopback}, &(0x7f00000004c0)=0xc) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="ac0000001300f09c30f882def23ddf25060009014e224e21944300007f0000003f000000070000000600000003000000ff07000000000000d5be9dddf7ab24a3f80a91f98a53df5060d276db1aaed9f2ffe42dea6b5a5a6a44d3ded44ae5adee", @ANYRES32=r8, @ANYBLOB="070000007c5f000009000000400900005e000100d57464ff9b6f1ed794c2d7269605aa957772914dbe6624846d4ab5f00c6c0fe0eff7e52065e14bca90e1552c5c7570facd83615b97a1f0b0329d503e3dc1c2a44b36c4fefcb02bcc1e6a7d4ac35e60e700"/112], 0xac}}, 0x801) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, [0x4a6c, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x81, 0x0, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r6, 0x878b}, &(0x7f00000001c0)=0x8) 08:05:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x53) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000006c000000030a010200000000000000000200fffe0900010073797a30000000001c000480080002400100000008000140000000010800024040ff94a60900030073797a3200006d2f0c00048008000140000000010c00024000000000000000030900010073797a300000000014000000000a030000000000000000000206000014000000020a010100000000000000000000000a14000000090a000000000000000000000000000014000000180a000000000000000000000000000014"], 0x104}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000040)={0x1, 0x2, 0x1000, 0xb7, &(0x7f0000000100)="3d73e5f11e3494cad398b79f986d0a93dda9a7e0f3ec48cc25a76785ce9cedc30b96d798c3e3ec6f9be274c7478f28f8142b597ca999d037169ff3bd7e8d3392a377efcbd160a411585caf2c7dd550762fe12e8babe4463e0c1cde59e273f770f69fa988d22b9bff2b474e308844d73ccb82c7a3e5d4caae8b14e6c908a7cf80de91459d0fd2bab784e735426c2820b8fb2bf00c5d8d6fcbc7f35782bceda83e8ac812dab7ed159a6b9b2d38b7b87edeabee713cb51219", 0xbc, 0x0, &(0x7f00000002c0)="41494c98f862f8fa155c9b0ab57957254f40b4c1ecd469272ded2c902ab9968274a459768ddb97935fb9855646e2d1d38c44ddaa28b9f754c8c2069fff16daa96c3c32b344f88a79e234a073c8154176db987908e806285e18e676679416d99333cc0c270fdaf11f561fdf9fa5a02d09e50156c70575427d71f60ff62c5af88ba53d0b5aa3c57fecd7a61322031661abee734028689b537b0164d6d1c8d3ac4b1ed4349bcbc5bc55081dcf6f3006bfbf654a121afd60550ac39e56cd"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r5, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x4b8, r5, 0x200, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd90}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_NODE={0x2f4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa7}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "0f77c88832f144f626786e6a8117b17b52d822dec360fa73abfc64dced2942a1bcb6f1"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc7, 0x3, "6879d9f73998a39f2788e85c8d043239577ac205854be5b394503070d9ba0c98cdabe9f039b5b8456bbb725f3c890176f8a04e88a1502df93524419188de963c8a5a9f0242971366179b11d7decf0cfbc9bfc89be56ec9c872bf58a2a185ba63b8d64cd1af78dec47f8de672df549bcdfc5f08a19f64c1b238896aba79fdfc91e00d27218d67d7ce4c5509fb9b036758cf184b90054d764858d8a4c43e257edda08b9471176097061ca84132fa933bb9406d96cc9535e899f3473d0fc9e7e1854f920f"}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "39a57a6c4b77b2245801eafee54ac930987c749a2051a8c689098be33629"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "5969ce1bb4e345c0c865d155cd3285d60bf0395aef57760321db6866b77fc91e1d468a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x2a, 0x3, "420e213a2611e06ca8e939eca971c489f6cf8ea2065f503b29d5be72bde7eef048c68df143e8"}, @TIPC_NLA_NODE_ID={0xc4, 0x3, "027e00ffccca1f02e81a10101f1e55df073b0d5d2a16f4c9287971c4a97bccfcd9d16b32643b902a53b77971480b5524dff2e59696ae2d6ea867676e8d7cb55df5604bfa14b83f3b27fca718a8498baaaca920ac48b2579b2d0b3595aa19116c1f655590db3e54eafcfe7fea2a6ec1043b60fe37a13765d4c9f858faf224c41e894a3e58c64d62b86b36d20f4cd585fec2b5fbfb2c272bc0490a554081c3d746a73fe4095f68ad89635011203739917ddf4540012e190a4c0bdbf097b3ff7643"}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "3298f0ef0022fe7ddf0b80d11d2f938a103e9fc223de08e508c579f8eecb"}}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8696}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f403583}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x47ac}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x54a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdeb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 08:05:02 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000180)='@', 0x1}], 0x1}, 0xc0000) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x1000, 0xcc, &(0x7f0000001580)="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", &(0x7f0000000400)=""/204, 0x0, 0x0, 0x5e, 0xb6, &(0x7f00000001c0)="d729d917f5616046e205c6ca9fad921a038e20f974486d203ad719b37e8921a7cc3f1d05934cf20d20b9726a25a5c27b8404b1a60c467c8a9995eb5b6d05fa196ab72323d6f19117abcbb28becee1668f1cc0b416b290a38f5fb38536422", &(0x7f00000002c0)="eb5b480b660945db11f320890e53ee65e167f84647975f99448d58c21b7ef7151096bc806b73e1304c68cd6033924496ca36d8de76f3963a90502c181bceae63f007c1e0ce673e93c9da8918d1a7860ca62a0d62228c6d7cbc61ff8ee650673663e5fb4b448087b1708c8406cc3e6081116f4e451f18c0e2b382910bdcd7b1de8ce6223079f384aaefbdc2c42f733c28123bf3a4af5c2b533b678d9ee7ee33338470e4337011f291eb507f303b77a69c42e46ba1ed0c"}, 0x40) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$x25(r5, &(0x7f0000000240)="39e5f4dd54d16c96d943677a383b5ae9e5ca9d34b6b8f04076953cbdf3bf2dabb6", 0x21, 0x0, 0x0, 0x0) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x1}, 0x20000) 08:05:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x4000000000dc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f0000000000)) 08:05:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0300023a0967b207d598a5b4587472a900e9015d30130000000002ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000180)=0x7, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x101802, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000480)=ANY=[], 0x8c, 0x0) 08:05:02 executing program 2: socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r4, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) 08:05:02 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$FIONCLEX(r0, 0x5450) write(r0, &(0x7f0000000000)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) getuid() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:05:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) accept4$inet(r4, 0x0, &(0x7f0000002b00), 0x80000) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 08:05:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x29}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x90d174fc99239295, 0x70, 0x0, 0x0, 0xfd, 0x1f, 0x0, 0x41bf, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x2008, 0xd19}, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) ioctl$TUNSETOWNER(r4, 0x400454cc, r6) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:02 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x900}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x320, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x62}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4b0f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ab2b70e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @loopback, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x24}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x128, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd9, 0x3, "68a5641a489adddc56ee808683da3cb4c0096c1359e437c91480945d9e8febfa82864b5cfee5169e3e6acc6f0070a251ca01418ef2ee93071714a982ebbac954ac543a281827a8075a51cbe642bbb165a8cd8f78ffebea08a359a522e1fc07cfdea5c76441b225b83978cad6fba2eace8e5737477d32adef183f5921cfe50792f30f2e981a362532f9b572593f561e6d5b802dfbc2f6b06b36c05d51190ca7ec1c8205754b2bd3c86e2eeba55526ff9f68dd003dc7c7d796187016c5e51286983e0f71c39cf3616f3fc993e5fc9e798c1da1018c0b"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x33, 0x3, "f45e97c8f3b0baccef839e002c8e1c4cf3932a8fdef65c80fe01cd397341ce7b0791dff44d388fcd9b0dc2c07a8caa"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x8, 0x3, "2af45e7f"}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc00000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf804}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x4010}, 0x800) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 08:05:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200000, 0x0) 08:05:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="020f0000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000600", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x44, 0x0) pipe(&(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffdc, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0xffff, 0xffffffffffffffff}, 0x0, 0x596, 0x9, 0x3, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="f529ffee377f79d01cb001ce17913475707065726469723d2e2f66696c65302c6c6f7765726443b9d77a7a69723d2e2f66696c65302c776f51d7c58c7b8abbd4cf914e8efca1b22a6204dfbc42f4feefb832d145088fa087f48009431b9f99e0ba196609e82678561633bbbe89510bb4a3fa5fe19a714f1b9ead79643cb3c935894602d72554dd7645"]) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 349.803823] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.904070] kvm [15838]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 349.930755] kvm [15838]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000018 [ 349.945630] kvm [15838]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008c [ 349.955118] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 349.956521] kvm [15838]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000060 [ 349.995976] 8021q: adding VLAN 0 to HW filter on device bond3 [ 350.008704] overlayfs: unrecognized mount option "õ)ÿî7yаΑ4upperdir=./file0" or missing value [ 350.029631] kvm [15838]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000030 08:05:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xfffffffe}, 0x1c) writev(r1, &(0x7f0000000500)=[{&(0x7f00000000c0)="580000001400add42732e2032545b45602117fffffff81024e224e227f020001875a8a0020007b00090080007f000001e809000000ff0000f069ccdcff74fc3aba030000000000009de6c7732bd09f935fc5e27926fe96f6", 0x58}], 0x1) [ 350.087665] kvm [15838]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000030 [ 350.092295] overlayfs: unrecognized mount option "õ)ÿî7yаΑ4upperdir=./file0" or missing value [ 350.125901] kvm [15838]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 350.181426] kvm [15838]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000036 [ 350.425268] kasan: CONFIG_KASAN_INLINE enabled [ 350.425293] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 350.425309] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 350.425322] CPU: 0 PID: 15902 Comm: agetty Not tainted 4.19.133-syzkaller #0 [ 350.425329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.425347] RIP: 0010:do_con_write+0x94d/0x1d90 [ 350.425359] Code: 03 9c 24 ba 00 00 00 01 dd e8 ef ea bd fd 48 8b 44 24 70 80 38 00 0f 85 75 11 00 00 49 8b 9d a0 03 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 14 30 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 350.425366] RSP: 0018:ffff888049417920 EFLAGS: 00010202 [ 350.425377] RAX: 0000000000000002 RBX: 0000000000000010 RCX: ffffffff83abbda1 [ 350.425384] RDX: 0000000000000000 RSI: ffffffff83abbde1 RDI: 0000000000000003 [ 350.425391] RBP: 0000000000000744 R08: 0000000000000000 R09: 0000000000000000 [ 350.425398] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000001 [ 350.425405] R13: ffff888088c7c580 R14: dffffc0000000000 R15: 0000000000000000 [ 350.425416] FS: 00007fe691bde500(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 350.425424] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 350.425432] CR2: 00005557b61aff98 CR3: 00000000a95fa000 CR4: 00000000001426f0 [ 350.425445] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 350.425452] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 350.425456] Call Trace: [ 350.425481] ? do_con_trol+0x5970/0x5970 [ 350.425493] ? n_tty_write+0x1ea/0xff0 [ 350.425511] ? mark_held_locks+0xa6/0xf0 [ 350.425525] con_write+0x22/0xb0 [ 350.425537] n_tty_write+0x3c0/0xff0 [ 350.425556] ? n_tty_open+0x160/0x160 [ 350.425569] ? do_wait_intr_irq+0x270/0x270 [ 350.425584] ? __might_fault+0x192/0x1d0 [ 350.425598] tty_write+0x496/0x810 [ 350.425618] ? n_tty_open+0x160/0x160 [ 350.425635] __vfs_write+0xf7/0x770 [ 350.425644] ? tty_compat_ioctl+0x270/0x270 [ 350.425658] ? kernel_read+0x110/0x110 [ 350.425675] ? avc_policy_seqno+0x9/0x70 [ 350.425689] ? selinux_file_permission+0x87/0x5f0 [ 350.425704] ? security_file_permission+0x1c0/0x220 [ 350.425721] vfs_write+0x1f3/0x540 [ 350.425736] ksys_write+0x12b/0x2a0 [ 350.425750] ? __ia32_sys_read+0xb0/0xb0 [ 350.425764] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 350.425776] ? trace_hardirqs_off_caller+0x69/0x210 [ 350.425790] ? do_syscall_64+0x21/0x620 [ 350.425804] do_syscall_64+0xf9/0x620 [ 350.425820] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 350.425830] RIP: 0033:0x7fe6916fc970 [ 350.425841] Code: 73 01 c3 48 8b 0d 28 d5 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 99 2d 2c 00 00 75 10 b8 01 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 7e 9b 01 00 48 89 04 24 [ 350.425848] RSP: 002b:00007ffe9e18ca58 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 350.425859] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007fe6916fc970 [ 350.425866] RDX: 0000000000000001 RSI: 00007fe6919bb683 RDI: 0000000000000001 [ 350.425873] RBP: 00007fe6919bb683 R08: 00007fe6919bc760 R09: 00007fe691bde500 [ 350.425880] R10: 0000000000000097 R11: 0000000000000246 R12: 0000000000000001 [ 350.425886] R13: 0000000000000001 R14: 00007fe6919bb600 R15: 0000000000000001 [ 350.425896] Modules linked in: [ 350.523549] ---[ end trace 914d85c8f40f1c72 ]--- [ 350.523573] RIP: 0010:do_con_write+0x94d/0x1d90 [ 350.523586] Code: 03 9c 24 ba 00 00 00 01 dd e8 ef ea bd fd 48 8b 44 24 70 80 38 00 0f 85 75 11 00 00 49 8b 9d a0 03 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 14 30 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 350.523593] RSP: 0018:ffff888049417920 EFLAGS: 00010202 [ 350.523612] RAX: 0000000000000002 RBX: 0000000000000010 RCX: ffffffff83abbda1 [ 350.523619] RDX: 0000000000000000 RSI: ffffffff83abbde1 RDI: 0000000000000003 [ 350.523626] RBP: 0000000000000744 R08: 0000000000000000 R09: 0000000000000000 [ 350.523633] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000001 [ 350.523641] R13: ffff888088c7c580 R14: dffffc0000000000 R15: 0000000000000000 [ 350.523651] FS: 00007fe691bde500(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 350.523660] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 350.523667] CR2: 00007ffe2b1dec30 CR3: 00000000a95fa000 CR4: 00000000001426f0 [ 350.523679] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 350.523686] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 350.523693] Kernel panic - not syncing: Fatal exception [ 350.524938] Kernel Offset: disabled [ 350.947794] Rebooting in 86400 seconds..