Warning: Permanently added '10.128.0.193' (ECDSA) to the list of known hosts. 2020/11/08 17:15:38 fuzzer started 2020/11/08 17:15:38 dialing manager at 10.128.0.105:38287 2020/11/08 17:15:39 syscalls: 3448 2020/11/08 17:15:39 code coverage: enabled 2020/11/08 17:15:39 comparison tracing: enabled 2020/11/08 17:15:39 extra coverage: enabled 2020/11/08 17:15:39 setuid sandbox: enabled 2020/11/08 17:15:39 namespace sandbox: enabled 2020/11/08 17:15:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/08 17:15:39 fault injection: enabled 2020/11/08 17:15:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/08 17:15:39 net packet injection: enabled 2020/11/08 17:15:39 net device setup: enabled 2020/11/08 17:15:39 concurrency sanitizer: enabled 2020/11/08 17:15:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/08 17:15:39 USB emulation: enabled 2020/11/08 17:15:39 hci packet injection: enabled 2020/11/08 17:15:39 wifi device emulation: enabled 2020/11/08 17:15:45 suppressing KCSAN reports in functions: 'shmem_add_to_page_cache' 'generic_write_end' 'exit_mm' 'ext4_free_inode' 'ext4_free_inodes_count' 'shmem_mknod' 'lru_add_drain_all' '__blkdev_put' 'd_delete' 'ext4_mark_iloc_dirty' 'n_tty_receive_buf_common' 'step_into' '__filemap_fdatawrite_range' 'dd_has_work' '__ext4_new_inode' 'do_sys_poll' 'do_select' 'blk_mq_rq_ctx_init' 'snd_rawmidi_transmit' 'do_task_stat' 'ext4_alloc_da_blocks' '__unmap_and_move' '__add_to_page_cache_locked' 'kauditd_thread' '__io_import_iovec' '__find_get_block' 'wbt_issue' 'ext4_mb_regular_allocator' '__ext4_update_other_inode_time' '__mod_timer' 'expire_timers' 'blk_mq_dispatch_rq_list' 'xas_clear_mark' 'ext4_mb_good_group' 'd_set_mounted' 'find_get_pages_range_tag' 'file_remove_privs' 'atime_needs_update' '__delayacct_blkio_end' 'xas_find_marked' 'ext4_writepages' 'n_tty_receive_char_inline' '_prb_read_valid' 'tick_nohz_next_event' 'generic_file_buffered_read' '__fsnotify_parent' 'futex_wait_queue_me' 'blk_mq_sched_dispatch_requests' 'yama_task_free' '__mark_inode_dirty' 'complete_signal' '__xa_clear_mark' 'tick_sched_timer' 'audit_log_start' 'tomoyo_supervisor' 'do_signal_stop' 'vfs_readlink' '__io_cqring_fill_event' 'pcpu_alloc' 'iptunnel_xmit' 'alloc_pid' 'shmem_unlink' 'dput' 'write_cache_pages' 'io_sq_thread' 'snd_rawmidi_poll' 'do_nanosleep' 'get_signal' 'blk_mq_request_bypass_insert' 17:17:24 executing program 0: 17:17:24 executing program 1: 17:17:24 executing program 2: 17:17:24 executing program 3: 17:17:24 executing program 4: 17:17:25 executing program 5: syzkaller login: [ 134.282421][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 134.354869][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 134.383322][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.390687][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.397970][ T8456] device bridge_slave_0 entered promiscuous mode [ 134.406346][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.420742][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.428540][ T8456] device bridge_slave_1 entered promiscuous mode [ 134.445371][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 134.474021][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.487359][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.507005][ T8456] team0: Port device team_slave_0 added [ 134.513933][ T8456] team0: Port device team_slave_1 added [ 134.530271][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.537221][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.564083][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.583546][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.590768][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.625895][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.650177][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 134.650181][ T8456] device hsr_slave_0 entered promiscuous mode [ 134.662614][ T8456] device hsr_slave_1 entered promiscuous mode [ 134.710025][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 134.784849][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 134.801000][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.811736][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.819597][ T8458] device bridge_slave_0 entered promiscuous mode [ 134.840694][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.847862][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.856750][ T8458] device bridge_slave_1 entered promiscuous mode [ 134.867956][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 134.885120][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.922634][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.963593][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 134.975760][ T8458] team0: Port device team_slave_0 added [ 134.984247][ T8458] team0: Port device team_slave_1 added [ 134.999097][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.006583][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.032810][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.058349][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.087911][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.101307][ T8460] device bridge_slave_0 entered promiscuous mode [ 135.108460][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.116907][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.143143][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.155988][ T8456] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 135.169354][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.176545][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.183618][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 135.190482][ T8460] device bridge_slave_1 entered promiscuous mode [ 135.209337][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.223107][ T8456] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 135.232989][ T8456] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 135.262653][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.279576][ T8458] device hsr_slave_0 entered promiscuous mode [ 135.286080][ T8458] device hsr_slave_1 entered promiscuous mode [ 135.292791][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.300388][ T8458] Cannot create hsr debugfs directory [ 135.307104][ T8456] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 135.362705][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.369781][ T8456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.377129][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.384169][ T8456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.415392][ T54] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.423496][ T54] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.438730][ T8460] team0: Port device team_slave_0 added [ 135.452787][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 135.460894][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 135.473139][ T8460] team0: Port device team_slave_1 added [ 135.525428][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.534405][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.560989][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.573667][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.580944][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.607221][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.618667][ T8458] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.639483][ T8458] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.648067][ T8458] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 135.657445][ T8458] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 135.668686][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 135.693758][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.701373][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.708839][ T8464] device bridge_slave_0 entered promiscuous mode [ 135.737551][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.745049][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.753581][ T8462] device bridge_slave_0 entered promiscuous mode [ 135.760867][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.767929][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.775961][ T8464] device bridge_slave_1 entered promiscuous mode [ 135.784544][ T8460] device hsr_slave_0 entered promiscuous mode [ 135.791310][ T8460] device hsr_slave_1 entered promiscuous mode [ 135.797709][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.805368][ T8460] Cannot create hsr debugfs directory [ 135.825608][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.833141][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.841787][ T8462] device bridge_slave_1 entered promiscuous mode [ 135.860260][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.888323][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.895448][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.904102][ T8466] device bridge_slave_0 entered promiscuous mode [ 135.920490][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.936311][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.946083][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.955684][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.962986][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.971335][ T8466] device bridge_slave_1 entered promiscuous mode [ 135.988976][ T8462] team0: Port device team_slave_0 added [ 135.998257][ T8462] team0: Port device team_slave_1 added [ 136.007480][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.020350][ T8460] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 136.047810][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.057802][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.064944][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.091075][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.101988][ T8460] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 136.115377][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.123305][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.133113][ T8464] team0: Port device team_slave_0 added [ 136.140629][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.160226][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.168783][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.177365][ T4597] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.184466][ T4597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.192216][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.200926][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.209241][ T4597] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.216563][ T4597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.224437][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.232905][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.241678][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.248638][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.274769][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.287027][ T8460] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 136.296077][ T8464] team0: Port device team_slave_1 added [ 136.306496][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.319278][ T3654] Bluetooth: hci0: command 0x0409 tx timeout [ 136.326358][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.334794][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.344921][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.353722][ T8460] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 136.367880][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.375528][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.402438][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.430118][ T8462] device hsr_slave_0 entered promiscuous mode [ 136.437034][ T8462] device hsr_slave_1 entered promiscuous mode [ 136.444124][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.451934][ T8462] Cannot create hsr debugfs directory [ 136.457665][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.464819][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.491325][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.491879][ T54] Bluetooth: hci1: command 0x0409 tx timeout [ 136.511292][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.519879][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.533858][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.543714][ T8466] team0: Port device team_slave_0 added [ 136.573338][ T8456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.585959][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.598141][ T8466] team0: Port device team_slave_1 added [ 136.611831][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.618895][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.627790][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.636425][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.645202][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.649408][ T3654] Bluetooth: hci2: command 0x0409 tx timeout [ 136.653442][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.666601][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.676087][ T8464] device hsr_slave_0 entered promiscuous mode [ 136.682659][ T8464] device hsr_slave_1 entered promiscuous mode [ 136.689007][ T8464] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.697415][ T8464] Cannot create hsr debugfs directory [ 136.729794][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.736804][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.763619][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.775079][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.783051][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.791790][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.800304][ T9188] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.809082][ T9188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.824951][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.831944][ T9188] Bluetooth: hci3: command 0x0409 tx timeout [ 136.838660][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.846463][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.854075][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.869720][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.876687][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.903238][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.918554][ T8462] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 136.927099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.935715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.944500][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.951672][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.959975][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 136.986175][ T8462] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 136.998603][ T8462] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 137.015990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.026321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.044571][ T8466] device hsr_slave_0 entered promiscuous mode [ 137.051256][ T8466] device hsr_slave_1 entered promiscuous mode [ 137.057524][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.065125][ T8466] Cannot create hsr debugfs directory [ 137.078177][ T8462] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 137.089452][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.114696][ T8458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.119506][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 137.125440][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.142493][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.151574][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.160188][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.168502][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.177149][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.185739][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.194385][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.202705][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.210969][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.219081][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.228514][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.237850][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.252924][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.262190][ T8464] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 137.276373][ T8456] device veth0_vlan entered promiscuous mode [ 137.289569][ T8456] device veth1_vlan entered promiscuous mode [ 137.309811][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.317409][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.325921][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.334568][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.343380][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.351484][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.360438][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.367990][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.377225][ T8464] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 137.387910][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.396778][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.409251][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.417645][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.426822][ T9188] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.433967][ T9188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.442241][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.450688][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.458946][ T9188] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.466115][ T9188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.476969][ T8464] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 137.496731][ T8456] device veth0_macvtap entered promiscuous mode [ 137.507852][ T8456] device veth1_macvtap entered promiscuous mode [ 137.515443][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.523348][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.532342][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.541303][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.550088][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.558356][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.566544][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.575321][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.585633][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.593995][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.610234][ T8464] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 137.636532][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.645257][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.661488][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.671043][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.679886][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.688227][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.704076][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.715392][ T8456] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.724438][ T8456] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.735103][ T8456] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.747443][ T8456] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.763463][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.772545][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.780773][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.789296][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.802467][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.815100][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.831486][ T8466] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 137.841081][ T8466] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 137.851859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.860970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.869006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.877664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.902031][ T8466] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 137.915535][ T8466] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 137.931722][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.949231][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.957291][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.966146][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.973862][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.987731][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.000838][ T8458] device veth0_vlan entered promiscuous mode [ 138.010162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.017645][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.034714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.042648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.065552][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.080775][ T3155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.088682][ T3155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.102384][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.111629][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.122425][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.129488][ T3654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.137433][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.146244][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.154689][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.161731][ T3654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.169895][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.177568][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.187175][ T8458] device veth1_vlan entered promiscuous mode [ 138.198290][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.206738][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.224483][ T3155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.236494][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.244196][ T3155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.246391][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.260645][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.269040][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.277176][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.285805][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.294225][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.302741][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.311530][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.320360][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.328591][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.336977][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.355666][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.366515][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.375401][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.384838][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.402834][ T8460] device veth0_vlan entered promiscuous mode [ 138.410795][ T7] Bluetooth: hci0: command 0x041b tx timeout 17:17:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 138.444264][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.461941][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.480028][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.488450][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.513936][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.531165][ T8458] device veth0_macvtap entered promiscuous mode [ 138.540771][ T8458] device veth1_macvtap entered promiscuous mode 17:17:29 executing program 0: 17:17:29 executing program 0: 17:17:29 executing program 0: [ 138.571008][ T3654] Bluetooth: hci1: command 0x041b tx timeout [ 138.599997][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.607734][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.632290][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.640615][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.650507][ T8460] device veth1_vlan entered promiscuous mode [ 138.664642][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 17:17:29 executing program 0: [ 138.685453][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.704643][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.716053][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.728016][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 17:17:30 executing program 0: [ 138.729195][ T3654] Bluetooth: hci2: command 0x041b tx timeout [ 138.735945][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.752439][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.760825][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.768237][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:17:30 executing program 0: [ 138.778599][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.787861][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.816055][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.839640][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.848036][ T9033] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.855074][ T9033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.889696][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.898096][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.919373][ T9033] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.926457][ T9033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.935147][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.944469][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.954903][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.959506][ T3654] Bluetooth: hci3: command 0x041b tx timeout [ 138.967808][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.982318][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.008763][ T8460] device veth0_macvtap entered promiscuous mode [ 139.018749][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.027803][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.037775][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.046643][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.055428][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.064128][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.072836][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.081588][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.090065][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.098484][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.106851][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.115408][ T4597] Bluetooth: hci4: command 0x041b tx timeout [ 139.123532][ T8458] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.132243][ T8458] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.141320][ T8458] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.150136][ T8458] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.167843][ T8464] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 139.178465][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.193068][ T8460] device veth1_macvtap entered promiscuous mode [ 139.199426][ T9188] Bluetooth: hci5: command 0x041b tx timeout [ 139.206630][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.214919][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.223151][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.231472][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.240002][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.248304][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.256818][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.273736][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.285419][ T8462] device veth0_vlan entered promiscuous mode [ 139.297602][ T8462] device veth1_vlan entered promiscuous mode [ 139.304783][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.312920][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.321377][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.329960][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.338344][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.346183][ T4597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.362111][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.380206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.388461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.396454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.404281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.412279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.421101][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.431861][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.442216][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.452908][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.463926][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.482443][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.489512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.497950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.507263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.515842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.525757][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.536522][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.546728][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.557423][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.568208][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.578227][ T8462] device veth0_macvtap entered promiscuous mode [ 139.588642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.596838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.605774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.615414][ T8460] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.628842][ T8460] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.640761][ T8460] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.654263][ T8460] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.697895][ T8462] device veth1_macvtap entered promiscuous mode [ 139.706077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.715430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.727067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.735478][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.742521][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.751597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.760458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.768745][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.776242][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.784904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.793456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.801997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.810475][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.819345][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.827037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.849568][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.857398][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.868459][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.889867][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.900346][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.911298][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.921594][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.932440][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.943610][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.951430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.960042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.968665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.977312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.986235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.994949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.004101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.012790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.021506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.050930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.060981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.069499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.077457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.088375][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.098681][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.110726][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.120775][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.131395][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.141693][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.153895][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.165244][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.173512][ T8464] device veth0_vlan entered promiscuous mode [ 140.181939][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.182713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.198231][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.200836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.213311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.221850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.230688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.246955][ T8462] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.256293][ T8462] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.265677][ T8462] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.274895][ T8462] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.322859][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.339324][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.355036][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.355652][ T8464] device veth1_vlan entered promiscuous mode 17:17:31 executing program 1: [ 140.382771][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.391484][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.431875][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.448503][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.459895][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.479638][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 140.493948][ T8464] device veth0_macvtap entered promiscuous mode [ 140.514342][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.522490][ T3155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.530510][ T3155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.540126][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.548774][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.560103][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.571338][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:17:31 executing program 2: [ 140.581825][ T8464] device veth1_macvtap entered promiscuous mode [ 140.599502][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.617109][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.625304][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.659907][ T9188] Bluetooth: hci1: command 0x040f tx timeout [ 140.665503][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.678364][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.692491][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.698998][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.739263][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.750415][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.762687][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.774084][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.784781][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.795927][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.809134][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 140.841865][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.853296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.862321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.871580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.889058][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.900468][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.911751][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.922478][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:17:32 executing program 3: [ 140.933096][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.958319][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.969513][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.980860][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.000140][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.016689][ T8464] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.025692][ T8464] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.035965][ T8464] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.045457][ T8464] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.049169][ T54] Bluetooth: hci3: command 0x040f tx timeout [ 141.070197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.089221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.101299][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.112422][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.136791][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.147491][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.159395][ T8466] device veth0_vlan entered promiscuous mode [ 141.169747][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.177552][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.196140][ T8466] device veth1_vlan entered promiscuous mode [ 141.202793][ T54] Bluetooth: hci4: command 0x040f tx timeout [ 141.226301][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.239756][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.247505][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.259445][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.267535][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.277444][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.286447][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.295519][ T9033] Bluetooth: hci5: command 0x040f tx timeout [ 141.304710][ T8466] device veth0_macvtap entered promiscuous mode [ 141.319452][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.322559][ T8466] device veth1_macvtap entered promiscuous mode [ 141.327319][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.346041][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.354550][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.362920][ T9033] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.379244][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.391899][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:17:32 executing program 4: [ 141.402109][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.413486][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.425200][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.448977][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.461782][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.472547][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.483114][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.493834][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.505302][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.521291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.531343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.544942][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.556078][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.566924][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.577905][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.588038][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.599252][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.609521][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.620348][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.630552][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.641509][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.652891][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.670312][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.679474][ T9188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.690771][ T8466] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.699616][ T8466] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.709602][ T8466] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.718292][ T8466] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.767041][ T3155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.785473][ T3155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.803291][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:17:33 executing program 5: 17:17:33 executing program 0: 17:17:33 executing program 1: 17:17:33 executing program 2: 17:17:33 executing program 3: 17:17:33 executing program 4: [ 141.804303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.819195][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.826887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:17:33 executing program 4: 17:17:33 executing program 2: 17:17:33 executing program 1: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000), 0x0) pipe2$9p(0x0, 0x84c00) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000640)) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') 17:17:33 executing program 3: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) syz_open_dev$char_raw(&(0x7f0000000800)='/dev/raw/raw#\x00', 0x1, 0x0) 17:17:33 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000340)) 17:17:33 executing program 5: 17:17:33 executing program 2: 17:17:33 executing program 4: 17:17:33 executing program 3: 17:17:33 executing program 0: 17:17:33 executing program 1: 17:17:33 executing program 5: 17:17:33 executing program 4: 17:17:33 executing program 2: 17:17:33 executing program 5: 17:17:33 executing program 0: 17:17:33 executing program 3: 17:17:33 executing program 1: 17:17:33 executing program 4: 17:17:33 executing program 2: 17:17:33 executing program 5: 17:17:33 executing program 0: 17:17:33 executing program 3: 17:17:33 executing program 1: 17:17:33 executing program 2: 17:17:33 executing program 4: 17:17:33 executing program 0: 17:17:33 executing program 3: 17:17:33 executing program 5: 17:17:33 executing program 2: 17:17:33 executing program 1: 17:17:33 executing program 4: 17:17:33 executing program 1: 17:17:33 executing program 4: 17:17:33 executing program 0: 17:17:33 executing program 5: 17:17:33 executing program 2: 17:17:33 executing program 3: 17:17:33 executing program 1: 17:17:33 executing program 0: 17:17:33 executing program 3: 17:17:33 executing program 4: 17:17:33 executing program 2: [ 142.569739][ T54] Bluetooth: hci0: command 0x0419 tx timeout 17:17:33 executing program 5: 17:17:33 executing program 1: 17:17:33 executing program 4: 17:17:33 executing program 3: 17:17:33 executing program 0: 17:17:33 executing program 5: 17:17:34 executing program 3: 17:17:34 executing program 2: 17:17:34 executing program 4: [ 142.719657][ T7] Bluetooth: hci1: command 0x0419 tx timeout 17:17:34 executing program 1: 17:17:34 executing program 0: 17:17:34 executing program 4: 17:17:34 executing program 3: 17:17:34 executing program 1: 17:17:34 executing program 5: 17:17:34 executing program 2: 17:17:34 executing program 4: 17:17:34 executing program 0: [ 142.879886][ T7] Bluetooth: hci2: command 0x0419 tx timeout 17:17:34 executing program 3: 17:17:34 executing program 5: 17:17:34 executing program 1: 17:17:34 executing program 2: 17:17:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/stat\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 17:17:34 executing program 0: 17:17:34 executing program 3: 17:17:34 executing program 5: 17:17:34 executing program 2: 17:17:34 executing program 1: 17:17:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/stat\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 17:17:34 executing program 0: [ 143.119518][ T7] Bluetooth: hci3: command 0x0419 tx timeout 17:17:34 executing program 5: 17:17:34 executing program 3: 17:17:34 executing program 2: 17:17:34 executing program 0: 17:17:34 executing program 1: 17:17:34 executing program 4: 17:17:34 executing program 3: 17:17:34 executing program 5: 17:17:34 executing program 2: 17:17:34 executing program 0: [ 143.279413][ T7] Bluetooth: hci4: command 0x0419 tx timeout 17:17:34 executing program 1: 17:17:34 executing program 4: 17:17:34 executing program 0: 17:17:34 executing program 2: 17:17:34 executing program 3: [ 143.371781][ T54] Bluetooth: hci5: command 0x0419 tx timeout 17:17:34 executing program 5: 17:17:34 executing program 1: 17:17:34 executing program 0: 17:17:34 executing program 4: 17:17:34 executing program 2: 17:17:34 executing program 5: 17:17:34 executing program 1: 17:17:34 executing program 3: 17:17:34 executing program 5: 17:17:34 executing program 4: 17:17:34 executing program 0: 17:17:34 executing program 2: 17:17:34 executing program 4: 17:17:34 executing program 5: 17:17:34 executing program 3: 17:17:34 executing program 1: 17:17:34 executing program 2: 17:17:34 executing program 0: 17:17:34 executing program 5: 17:17:35 executing program 4: 17:17:35 executing program 3: 17:17:35 executing program 1: 17:17:35 executing program 2: 17:17:35 executing program 0: 17:17:35 executing program 5: 17:17:35 executing program 4: 17:17:35 executing program 3: 17:17:35 executing program 1: 17:17:35 executing program 4: 17:17:35 executing program 0: 17:17:35 executing program 2: 17:17:35 executing program 5: 17:17:35 executing program 3: 17:17:35 executing program 1: 17:17:35 executing program 4: 17:17:35 executing program 5: 17:17:35 executing program 2: 17:17:35 executing program 0: 17:17:35 executing program 3: 17:17:35 executing program 1: 17:17:35 executing program 4: 17:17:35 executing program 2: 17:17:35 executing program 5: 17:17:35 executing program 0: 17:17:35 executing program 3: 17:17:35 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)='8', 0x1}, {&(0x7f0000000100)="bb", 0x1}], 0x2000, 0x0) 17:17:35 executing program 1: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f00000000c0)='nolazytime\x00', 0x0, 0x0) creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f8) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setregid(0xee01, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xa0000) dup(r5) 17:17:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48380000000000000100000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x2e, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 17:17:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x10000000) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000240)={0x7, 'team_slave_1\x00', {0x802000}, 0x1}) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf25190000000c0001800800030001000000"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r4, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)='#', 0x1}], 0x1, &(0x7f0000000080)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x2}}], 0x18}, 0x0) 17:17:35 executing program 0: 17:17:35 executing program 2: 17:17:35 executing program 3: 17:17:35 executing program 5: 17:17:35 executing program 0: 17:17:35 executing program 4: 17:17:35 executing program 2: 17:17:35 executing program 4: 17:17:35 executing program 3: [ 145.095758][ C1] hrtimer: interrupt took 21656 ns 17:17:36 executing program 1: 17:17:36 executing program 5: 17:17:36 executing program 0: 17:17:36 executing program 2: 17:17:36 executing program 4: 17:17:36 executing program 3: 17:17:36 executing program 3: 17:17:36 executing program 0: 17:17:36 executing program 4: 17:17:36 executing program 5: 17:17:36 executing program 1: 17:17:36 executing program 2: 17:17:36 executing program 3: 17:17:36 executing program 4: 17:17:36 executing program 1: 17:17:36 executing program 0: 17:17:36 executing program 3: getresgid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 17:17:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0xb3, 0xe, 0x0, &(0x7f00000002c0)="5f39868de2639b12c1a2ff010000", 0x0, 0x2d7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:17:36 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, 0x0, &(0x7f0000000180)) 17:17:36 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={0x0}) 17:17:36 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002440)='/dev/ubi_ctrl\x00', 0x246000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, 0x0) 17:17:36 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 17:17:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') 17:17:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'veth0_virt_wifi\x00', {0x2, 0x0, @empty}}) 17:17:36 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x20000270, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:17:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x5}, {}]}) 17:17:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000008c0)={0x1, &(0x7f0000000500)=[{}]}, 0x10) 17:17:36 executing program 1: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000001440)="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", 0xfe2, 0x1f}, {&(0x7f0000000700)="16", 0x1}], 0x0, 0x0) 17:17:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x4ac, 0x1, [@m_connmark={0x158, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xd1, 0x6, "8ac0ae35fecbc1092ddd178fe84d14ab507610a45954f840836fbb4f7ad791075d82f2b08afdc7315fab9285a2dc047529142b31bebf6b3e7d380603d3605241242c82cf8410c61d7aadc7aac25571da891596a570a1101824c47ee24aa44de9f1374c55a4b7e351b0999ae64674762393973b885841953c4d1ffe74b53b309b00b5059c8d28544c85782620e0cb96314fdfc242da210723d2be47332f72a063fa93262d2f9f43fd3c51481a9176d556865a7beca87f8077037929e0a59dd1b88f20a76833fcfabc7d7d7a7a19"}, {0xc}, {0xc}}}, @m_vlan={0xec, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x9d, 0x6, "8a1b78d82d2917d89d8b8038bd3ba84f16bb7d274f538fef6254ce0937a198b3451869a21b5d39cef21a9ab1c0b32b09c323839745766692a126f18b7715817ddb2ab14d2b563e2c66cfa12a045fc079e843dfc9d87b37049a7dedc9b5cde973437edf60104f44764a6468bbb07e66056065d79e218932b86c278b076c61f5359c9f5908efc5a4511c1ee92e12189fd2f0d73f953858c4cd7b"}, {0xc}, {0xc}}}, @m_xt={0x1e8, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x110, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xa1, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "d1033f55ec31272811a9f1d12b019108e814bc65478b48d3db67416bec6070c74919c0d6ad86f7aa02dfd41cfeb26eb4cf8f5a4a2425e5a844753c422cf2dc9a8e8b9301a4663e05c79ea1e61e42fcd0312a9a0ec7d75a3a3327f09a6fa71610e240054fa789db5e1d62d7281e708b126227cde16336a3"}}, @TCA_IPT_TARG={0x55, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "127e06f0408f75fc7c0fc3994bdc31a66d5211aede27d4ebafada7a9f501b5b9cf74878fc2668813c8ee7a"}}]}, {0xb1, 0x6, "6203421ea3123c8ebb8434e7be20e4f9d3ae827aebe8a28998dffc32d3e3be930a72e604534868cf606ecc73b3aba06d38389bfb733f62dcf62d082c0f91266b9f64d97f12caad4a10eba7f44b1c3f4e429b07a13d7be0926581272f36ff95ece6fb0f746a8eb9a19e4830bba33dd0498abd839450d3aecd1c85f97981dc2b051469f1db3acd5b4b231cd0e1b9d0ec0adfd1b0350e3d3bfd69b85ace8eff659cf5600741e09ffc594d5c6b8ac8"}, {0xc}, {0xc}}}, @m_ife={0x7c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @remote}]}, {0x45, 0x6, "f376563b71cdbc1d83d38e8a09d9211706ecd310c5a3e0be2f350077054551ec44267e887d08654e1c5921f0e1e3a22ef256b2d920ecf0973d87e9593985219b74"}, {0xc}, {0xc}}}]}, {0xa04, 0x1, [@m_ipt={0xa8, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x2d, 0x6, "a50d3fc421283cf6f1eb1ccae14ae63b1e828a0a441a77ac51d85c20b4e6021bc301bded13878d8b20"}, {0xc}, {0xc}}}, @m_xt={0x958, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x8c0, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x8a9, 0x6, {0x0, 'security\x00', 0x0, 0x0, "69ee983afddc631d6c4c530ec26c2a5d6ae9263bf940245c5f2227cbad9f926ba4747457d9842b9b005b02f903643c84b960e292874f09b7a4d14cff6e9e2dc879ce3502315f0e66372765d955b0e4b71b05967c9d9bc1e1bba13727700d5a0dd9e623401faebb044af32a56334d3bbb2d3bd60f71cfdaf5313bb84709f1a7934b757530fdc34888cdcc83f5be3abdb08026c97570a4c55159e83d95f686a856bb2606b85ada884805654dc37829876265976c26513bd531b51d9039f15f5d00ba39a920d50772cebeb6a1d76e20df2debf43da6fd3ced2aa5fad048c21be957c86671f707b933a62769ea4d78d16f9c0407fe7164bc4bb42635c612ac5cc8166db7a119ddef00941945a73bb5a99782e1712f79dafa35b07ad8d61c2d47585c02be2070c7e941e0586c6c472e24d00d5dc59931bcf00c75665137be8b392da1c7bb72fe9fa53e11332f7b39c518ade12d8bdb77f6a7b549d705e4835c293e6ec0f427ad828a6ed2a65f82f556a60ed2131e380f84462d4382535879728d6f2b9c11de0502c782b3161e2b4f8490db00ccd19611a4181e3e4738cf222a962eee5a4d15bd8d5c5eb1d0b0e4c46140f9066633573a855e09e0d90d28ec51d1537f1ad1f6ff728be7dc023e069de7b1fd4ffbff4fcbdfc5f5421fdf921d00142e1ef10d1d799cef2709f48745b684e19e74610d80e8a4599190c6db4fed693cd22d89178f8bfc8586c1511309e7216a7bfb1e5010c8f9462c8f06bab4322ffb997c4b1de0b2c56657ffc5205d21bbf9523b39a9f22bd7518bb051240811b1b6bfe72f945cfa314dfa705abf2da77cc2d5340dd35b2601c90529ebe0e5bf35529917d0c5c6d85459c421952b14a6f08687a958e63020eda6e6cef4ce2b3095e912b24787761293b0e22e9f844c5cddae11298c7ea465540b7f2685631d99edb25954cf02d3c870b37f5665ad1125d30f4e4af3f0c9b3584f3e1a5207d754d2bb4ed2ec897477e9406254d303635c3a8c8c81bbf0e067cf4d811917ba860f8e8e4448c4702f4c8f284ec20ea3d55057bec4ae45bb838d1e614081f2321c3b3d2c37599a68c6dbc22ca197f6139fc716f09f37c5f63ee1c7d2b63bdfe14cfb467e6a3534c770e6d06b15ea46a79123520e28857189c3ddeeb291fdf99569203da5511aa1aaa1fae50bf8b2193c7181e32152c4ee2d05c0b67c0220a621d2da0345d842ebaeec3915015d1f6f921c9a69ccd57b88003fa0d2890a3ff96c4741ee48e289677857f80a2e873f3b6115595466f66f78e0b93202a026487fd643d8950a50d9e4ff7d430a921db356009de2b29b9486e0aa79ca6f25fc575c49306e4e127d0e3f1a9d4c3dc721e57ad5fd2efbe08e61f12599f9bd1684e5a82c7dd6e9aab8299299f5e22f51019737420a0ba0698f111a5b81d465ae6696fbdec600e786ac1efc5b7810ea7c121032d7f77d7c37329e8df2a24b3acc0d7ba41e00f0986970b909bbf5b06dafaeb87ae57f33ac43ce6634839350acc5ae35cad8c49237802d1a938e035fcd16bc85843e4ced01db19b32822934554779bbf8d6929dabdb54edcdc7eb901463d3e5334b008f3447f40f692fc76e580419163d924c44b960249219868b204072989cf5f568e033b40831b325aa32e4a95dfd9634373c70f144d2504d4daea7ffd118107ac7dc09a6b3e5dac40257e0c10bc08933bc0d2354bb2644ca683cd233447928270ef21f5d5bbd6f5703b8bf3249616b4a50593170d93d5e967372da99f442469f4885a85fad344a737fe4aedae7886fb55dcf8bdf9bd5e13ed24f187e405cb430d03990f35d09f0fc60ed160299765180a2bc939ca0a1f2702698b8c9d21e07e077b3b7c25ea2baae922c5fdeec8c57200f50ec2f18c93d664d02278fa88bcd99f291c50fb2f72d5161c21c00d97afb8a17a89193835b41beefd5672f50e92d22d303fca5ced13d21a5f80d3fc781d3580ab4f72afb475be03e24651962cd80b6a471659bf88baaa5c46a1b798278364c876cba88c5a25c6d35489394248f915d5c456e862d83c5309959167821eb7a2d987810572ad2a0c987a3b806a2f2b9aafd6299f0ac73b658b4655572d7340ffcab2dd69d75f224e4c6845ba7a64d177c9fe5af90d7d0bb5a29a3acdd0e8c4faadcd1e65d5d3b844247a08dd0b61ce8798378e9352809d098db89317833c6214747b52ab8d4410baad124c99820f113a153826aac82cfb45c1fb27a21182c90dfcde64e5354e7dc4a0cc5116ff86ff087d0c95775102a6ef573836d1de90849a9fa010a2fd1a2bcd4e27079ed31ec986af1ff6c14cd6c2a6bd3a38237f71b2b1d31dc8a93b16f6cfc8cacc2f82b5f202b4b458924015e9f951538f0cffccf6b0d0fc7e9687d91c49adbc13b7731eacc2b1b578a6c13f82475918a800d501d5623eaf820b373fb4ba0d0adbcea5d55267aacdcc0046694026827efa7d11ce084f5ffa6c2ce82c60a417904e7fe1fdd2978dcded1eedf3917df27bb3da9954c815ea910e6e463281df8f8c1a38de51ef71786d6789a43380f86aa387189913f50a476b6dda46b6cd448c5bdcc75e16bed30495712866633980f53805703098c3b640a84f343d9d15637ceea5c7e735ecbe9556635fb87af6b4c3eaba008e858154e575c98f35b016941349bf1ad6a9d4919e39af46739d29f2dc208830353837d3b17959c1cb6cfec50f49c6d54460f0ba2c0f9aed9367c0dff18dc8bbf84828f3f7c276491fd4ec4dca74cc8994bca596daec4d7ac6faaf3365cf7d214e22d64d3c3acfb0db755a7145b08a9e0e67d402927e7adff84a12ce1a8dded847c20bd313f93f7bb5bb274309c9d091a9e9da739675542bb5a2d6bceab847e6a664619b0e59767a7813ba65d27bb5f522926a9dda4079714683868a7520f39c5696f3c9f8fa73da36ce3f1973a523f247c4aea5e0700a78a1811c588be2b3093b9e158985e2ff488789b186e93af380d401108db59aa25cb14852b7feb7bb75afab30998bb3bc393371be1a2fcbc7c5625d0c1a8c73081b0fd3b9a34ca760435638be490df0e53c8a83"}}]}, {0x71, 0x6, "c5838ec963f4e8017ff8720d380bdceae514d1c1430c8c607a9cec01741e8111c2895489b5b51e1e0da9fcb6cba76c07ddf2bb865bbd3b45c5ddc93dbc3651b2f46b839b8cf1e71c40c74b4abd00db5c51ed78cb442f8401d8ad22e56e6775bbf4cb54f3d38c4ebc97905b542e"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 17:17:36 executing program 5: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="a0", 0x1, 0xfffffffffffffffd) 17:17:36 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) 17:17:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) 17:17:37 executing program 0: socket$inet_sctp(0x2, 0x1a3a8d62264686b3, 0x84) 17:17:37 executing program 5: syz_mount_image$nfs4(&(0x7f0000000480)='nfs4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000a00)=ANY=[]) 17:17:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 17:17:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0xec4, 0x30, 0x1, 0x0, 0x0, {}, [{0x4ac, 0x1, [@m_connmark={0x158, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xd1, 0x6, "8ac0ae35fecbc1092ddd178fe84d14ab507610a45954f840836fbb4f7ad791075d82f2b08afdc7315fab9285a2dc047529142b31bebf6b3e7d380603d3605241242c82cf8410c61d7aadc7aac25571da891596a570a1101824c47ee24aa44de9f1374c55a4b7e351b0999ae64674762393973b885841953c4d1ffe74b53b309b00b5059c8d28544c85782620e0cb96314fdfc242da210723d2be47332f72a063fa93262d2f9f43fd3c51481a9176d556865a7beca87f8077037929e0a59dd1b88f20a76833fcfabc7d7d7a7a19"}, {0xc}, {0xc}}}, @m_vlan={0xec, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x9d, 0x6, "8a1b78d82d2917d89d8b8038bd3ba84f16bb7d274f538fef6254ce0937a198b3451869a21b5d39cef21a9ab1c0b32b09c323839745766692a126f18b7715817ddb2ab14d2b563e2c66cfa12a045fc079e843dfc9d87b37049a7dedc9b5cde973437edf60104f44764a6468bbb07e66056065d79e218932b86c278b076c61f5359c9f5908efc5a4511c1ee92e12189fd2f0d73f953858c4cd7b"}, {0xc}, {0xc}}}, @m_xt={0x1e8, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x110, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xa1, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "d1033f55ec31272811a9f1d12b019108e814bc65478b48d3db67416bec6070c74919c0d6ad86f7aa02dfd41cfeb26eb4cf8f5a4a2425e5a844753c422cf2dc9a8e8b9301a4663e05c79ea1e61e42fcd0312a9a0ec7d75a3a3327f09a6fa71610e240054fa789db5e1d62d7281e708b126227cde16336a3"}}, @TCA_IPT_TARG={0x55, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "127e06f0408f75fc7c0fc3994bdc31a66d5211aede27d4ebafada7a9f501b5b9cf74878fc2668813c8ee7a"}}]}, {0xb1, 0x6, "6203421ea3123c8ebb8434e7be20e4f9d3ae827aebe8a28998dffc32d3e3be930a72e604534868cf606ecc73b3aba06d38389bfb733f62dcf62d082c0f91266b9f64d97f12caad4a10eba7f44b1c3f4e429b07a13d7be0926581272f36ff95ece6fb0f746a8eb9a19e4830bba33dd0498abd839450d3aecd1c85f97981dc2b051469f1db3acd5b4b231cd0e1b9d0ec0adfd1b0350e3d3bfd69b85ace8eff659cf5600741e09ffc594d5c6b8ac8"}, {0xc}, {0xc}}}, @m_ife={0x7c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @remote}]}, {0x45, 0x6, "f376563b71cdbc1d83d38e8a09d9211706ecd310c5a3e0be2f350077054551ec44267e887d08654e1c5921f0e1e3a22ef256b2d920ecf0973d87e9593985219b74"}, {0xc}, {0xc}}}]}, {0xa04, 0x1, [@m_ipt={0xa8, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x2d, 0x6, "a50d3fc421283cf6f1eb1ccae14ae63b1e828a0a441a77ac51d85c20b4e6021bc301bded13878d8b20"}, {0xc}, {0xc}}}, @m_xt={0x958, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x8c0, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x8a9, 0x6, {0x0, 'security\x00', 0x0, 0x0, "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"}}]}, {0x71, 0x6, "c5838ec963f4e8017ff8720d380bdceae514d1c1430c8c607a9cec01741e8111c2895489b5b51e1e0da9fcb6cba76c07ddf2bb865bbd3b45c5ddc93dbc3651b2f46b839b8cf1e71c40c74b4abd00db5c51ed78cb442f8401d8ad22e56e6775bbf4cb54f3d38c4ebc97905b542e"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 17:17:37 executing program 2: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000001440)="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", 0xfe2, 0x1f}, {&(0x7f0000000700)="16", 0x1, 0x4ac9}], 0x0, 0x0) 17:17:37 executing program 3: socket$inet6(0xa, 0x803, 0x0) 17:17:37 executing program 1: add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) 17:17:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x802d) 17:17:37 executing program 0: [ 146.426818][T10209] NFS: mount program didn't pass remote address 17:17:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "fbe9070000006570c2f6177b0ae6816a44ed55354ee121b6b98439f5e4ab45ccb5ae6cd650306884a4e235640622821ffe7f69f84613d76b03a3df41629ea9b88a88b96ce3d7804bf3a79c4ac4034c963dd8970804cf8c18f2227bbc8bf468e9edc3d25dcc46ed8ed14c30d17844b89f579b603cc662a8cb02625914cb2d758a35b4d423f5c239fbf8da874eb3da164a78fb39c1c8ce56c06bbdeec9f71d34e520d895eed9c2036dbf211791caa82a70a856364c69e506f200b568867e0e56c69a302639470bc81427f01f49357654bf781ba0afa601f886d6c35e2c4b734a1028a0bc221471ac4d540609f7dc3145ce421527db00"}}}, 0x128) 17:17:37 executing program 3: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x3cba, 0x0, &(0x7f00000002c0), 0xaa0080, &(0x7f0000000080)={[{'\'+*^)\''}, {':\xbc\\('}, {'/dev/ubu_ctrl\x00'}], [{@obj_role={'obj_role', 0x3d, '/dev/ubi_ctrl\x00'}}]}) 17:17:37 executing program 1: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000000540)="d9", 0x1}, {&(0x7f0000001440)='n', 0x1}, {&(0x7f0000000700)="16", 0x1}], 0x0, 0x0) 17:17:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x8}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) [ 146.564342][ T34] audit: type=1804 audit(1604855857.783:2): pid=10232 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir951382587/syzkaller.cWan9H/35/bus" dev="sda1" ino=15824 res=1 errno=0 17:17:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x10, 0x30, 0x1, 0x0, 0x0, {}, [{0x4ac, 0x1, [@m_connmark={0x158, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xd1, 0x6, "8ac0ae35fecbc1092ddd178fe84d14ab507610a45954f840836fbb4f7ad791075d82f2b08afdc7315fab9285a2dc047529142b31bebf6b3e7d380603d3605241242c82cf8410c61d7aadc7aac25571da891596a570a1101824c47ee24aa44de9f1374c55a4b7e351b0999ae64674762393973b885841953c4d1ffe74b53b309b00b5059c8d28544c85782620e0cb96314fdfc242da210723d2be47332f72a063fa93262d2f9f43fd3c51481a9176d556865a7beca87f8077037929e0a59dd1b88f20a76833fcfabc7d7d7a7a19"}, {0xc}, {0xc}}}, @m_vlan={0xec, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x9d, 0x6, "8a1b78d82d2917d89d8b8038bd3ba84f16bb7d274f538fef6254ce0937a198b3451869a21b5d39cef21a9ab1c0b32b09c323839745766692a126f18b7715817ddb2ab14d2b563e2c66cfa12a045fc079e843dfc9d87b37049a7dedc9b5cde973437edf60104f44764a6468bbb07e66056065d79e218932b86c278b076c61f5359c9f5908efc5a4511c1ee92e12189fd2f0d73f953858c4cd7b"}, {0xc}, {0xc}}}, @m_xt={0x1e8, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x110, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xa1, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "d1033f55ec31272811a9f1d12b019108e814bc65478b48d3db67416bec6070c74919c0d6ad86f7aa02dfd41cfeb26eb4cf8f5a4a2425e5a844753c422cf2dc9a8e8b9301a4663e05c79ea1e61e42fcd0312a9a0ec7d75a3a3327f09a6fa71610e240054fa789db5e1d62d7281e708b126227cde16336a3"}}, @TCA_IPT_TARG={0x55, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "127e06f0408f75fc7c0fc3994bdc31a66d5211aede27d4ebafada7a9f501b5b9cf74878fc2668813c8ee7a"}}]}, {0xb1, 0x6, "6203421ea3123c8ebb8434e7be20e4f9d3ae827aebe8a28998dffc32d3e3be930a72e604534868cf606ecc73b3aba06d38389bfb733f62dcf62d082c0f91266b9f64d97f12caad4a10eba7f44b1c3f4e429b07a13d7be0926581272f36ff95ece6fb0f746a8eb9a19e4830bba33dd0498abd839450d3aecd1c85f97981dc2b051469f1db3acd5b4b231cd0e1b9d0ec0adfd1b0350e3d3bfd69b85ace8eff659cf5600741e09ffc594d5c6b8ac8"}, {0xc}, {0xc}}}, @m_ife={0x7c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @remote}]}, {0x45, 0x6, "f376563b71cdbc1d83d38e8a09d9211706ecd310c5a3e0be2f350077054551ec44267e887d08654e1c5921f0e1e3a22ef256b2d920ecf0973d87e9593985219b74"}, {0xc}, {0xc}}}]}, {0xa04, 0x1, [@m_ipt={0xa8, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x2d, 0x6, "a50d3fc421283cf6f1eb1ccae14ae63b1e828a0a441a77ac51d85c20b4e6021bc301bded13878d8b20"}, {0xc}, {0xc}}}, @m_xt={0x958, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x8c0, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x8a9, 0x6, {0x0, 'security\x00', 0x0, 0x0, "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"}}]}, {0x71, 0x6, "c5838ec963f4e8017ff8720d380bdceae514d1c1430c8c607a9cec01741e8111c2895489b5b51e1e0da9fcb6cba76c07ddf2bb865bbd3b45c5ddc93dbc3651b2f46b839b8cf1e71c40c74b4abd00db5c51ed78cb442f8401d8ad22e56e6775bbf4cb54f3d38c4ebc97905b542e"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) [ 146.615283][T10209] NFS: mount program didn't pass remote address [ 146.615889][ T34] audit: type=1804 audit(1604855857.833:3): pid=10232 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir951382587/syzkaller.cWan9H/35/bus" dev="sda1" ino=15824 res=1 errno=0 17:17:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x14}, 0x14}, 0x8}, 0x0) 17:17:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r1) 17:17:38 executing program 4: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000140)=""/4096) 17:17:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x300}, 0x0) 17:17:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:17:38 executing program 4: r0 = eventfd(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:17:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x5008, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 17:17:38 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 17:17:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 17:17:38 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xa4, 0x149081) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) 17:17:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) 17:17:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x83, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000000)="ce", 0x1, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000100)={r1}) 17:17:38 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000001440)) 17:17:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10044, 0x0, 0x87}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:17:38 executing program 2: perf_event_open(&(0x7f00000021c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) 17:17:38 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 17:17:38 executing program 5: socket$inet6(0xa, 0x803, 0x9) 17:17:38 executing program 1: socketpair(0x22, 0x0, 0x2, &(0x7f0000000800)) 17:17:38 executing program 4: ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(0xffffffffffffffff, 0x7b2, 0x0) 17:17:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x8}, 0xffffffffffffff71, &(0x7f00000000c0)={0x0}}, 0x0) 17:17:38 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000002c0)) 17:17:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, &(0x7f0000000000)=@tipc=@name, &(0x7f0000000080)=0x80) 17:17:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 17:17:38 executing program 5: getresgid(&(0x7f0000000040), 0x0, 0x0) 17:17:38 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xb7d, 0x0) read$char_usb(r0, 0x0, 0x0) 17:17:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:17:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd2d}, 0x14}}, 0x0) 17:17:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 17:17:38 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002580)='/dev/ubi_ctrl\x00', 0x141001, 0x0) 17:17:38 executing program 5: perf_event_open(&(0x7f00000021c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x364}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:17:38 executing program 2: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0xaa0080, &(0x7f0000000080)={[{':\xbc\\('}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@hash='hash'}]}) 17:17:38 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 17:17:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x1ff, 0x37}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 17:17:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x44, 0x10, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 17:17:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c000000300001"], 0x4c}}, 0x0) 17:17:38 executing program 3: fchownat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0xee00, 0x0) 17:17:38 executing program 5: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 17:17:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000008c0)={0x0, &(0x7f0000000500)}, 0x10) 17:17:38 executing program 3: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) 17:17:38 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000023c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 17:17:38 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8000) mmap(&(0x7f0000702000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) close(r0) [ 147.529021][T10338] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.546867][T10340] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 17:17:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 17:17:38 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 17:17:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 17:17:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x72, 0x0, 0x0) 17:17:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x1ff}, 0x40) 17:17:39 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002440)='/dev/ubi_ctrl\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 17:17:39 executing program 5: socketpair(0x29, 0x2, 0xdd, &(0x7f0000000080)) 17:17:39 executing program 0: syz_mount_image$nfs4(&(0x7f0000000480)='nfs4\x00', 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000500)}], 0xc0000, &(0x7f0000000a00)=ANY=[]) 17:17:39 executing program 1: perf_event_open(&(0x7f00000021c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) 17:17:39 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1f}, 0x0, 0x0) 17:17:39 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]) 17:17:39 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x5, r0, 0x0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 17:17:39 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) 17:17:39 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x246000, 0x0) 17:17:39 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x149081) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e9]}, 0x45c) 17:17:39 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair(0xb, 0x0, 0x0, &(0x7f0000000040)) 17:17:39 executing program 1: keyctl$chown(0x5, 0x0, 0xee00, 0x0) 17:17:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x9, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x4ac, 0x1, [@m_connmark={0x158, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xd1, 0x6, "8ac0ae35fecbc1092ddd178fe84d14ab507610a45954f840836fbb4f7ad791075d82f2b08afdc7315fab9285a2dc047529142b31bebf6b3e7d380603d3605241242c82cf8410c61d7aadc7aac25571da891596a570a1101824c47ee24aa44de9f1374c55a4b7e351b0999ae64674762393973b885841953c4d1ffe74b53b309b00b5059c8d28544c85782620e0cb96314fdfc242da210723d2be47332f72a063fa93262d2f9f43fd3c51481a9176d556865a7beca87f8077037929e0a59dd1b88f20a76833fcfabc7d7d7a7a19"}, {0xc}, {0xc}}}, @m_vlan={0xec, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x9d, 0x6, "8a1b78d82d2917d89d8b8038bd3ba84f16bb7d274f538fef6254ce0937a198b3451869a21b5d39cef21a9ab1c0b32b09c323839745766692a126f18b7715817ddb2ab14d2b563e2c66cfa12a045fc079e843dfc9d87b37049a7dedc9b5cde973437edf60104f44764a6468bbb07e66056065d79e218932b86c278b076c61f5359c9f5908efc5a4511c1ee92e12189fd2f0d73f953858c4cd7b"}, {0xc}, {0xc}}}, @m_xt={0x1e8, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x110, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xa1, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "d1033f55ec31272811a9f1d12b019108e814bc65478b48d3db67416bec6070c74919c0d6ad86f7aa02dfd41cfeb26eb4cf8f5a4a2425e5a844753c422cf2dc9a8e8b9301a4663e05c79ea1e61e42fcd0312a9a0ec7d75a3a3327f09a6fa71610e240054fa789db5e1d62d7281e708b126227cde16336a3"}}, @TCA_IPT_TARG={0x55, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "127e06f0408f75fc7c0fc3994bdc31a66d5211aede27d4ebafada7a9f501b5b9cf74878fc2668813c8ee7a"}}]}, {0xb1, 0x6, "6203421ea3123c8ebb8434e7be20e4f9d3ae827aebe8a28998dffc32d3e3be930a72e604534868cf606ecc73b3aba06d38389bfb733f62dcf62d082c0f91266b9f64d97f12caad4a10eba7f44b1c3f4e429b07a13d7be0926581272f36ff95ece6fb0f746a8eb9a19e4830bba33dd0498abd839450d3aecd1c85f97981dc2b051469f1db3acd5b4b231cd0e1b9d0ec0adfd1b0350e3d3bfd69b85ace8eff659cf5600741e09ffc594d5c6b8ac8"}, {0xc}, {0xc}}}, @m_ife={0x7c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @remote}]}, {0x45, 0x6, "f376563b71cdbc1d83d38e8a09d9211706ecd310c5a3e0be2f350077054551ec44267e887d08654e1c5921f0e1e3a22ef256b2d920ecf0973d87e9593985219b74"}, {0xc}, {0xc}}}]}, {0xa04, 0x1, [@m_ipt={0xa8, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x2d, 0x6, "a50d3fc421283cf6f1eb1ccae14ae63b1e828a0a441a77ac51d85c20b4e6021bc301bded13878d8b20"}, {0xc}, {0xc}}}, @m_xt={0x958, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x8c0, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x8a9, 0x6, {0x0, 'security\x00', 0x0, 0x0, "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"}}]}, {0x71, 0x6, "c5838ec963f4e8017ff8720d380bdceae514d1c1430c8c607a9cec01741e8111c2895489b5b51e1e0da9fcb6cba76c07ddf2bb865bbd3b45c5ddc93dbc3651b2f46b839b8cf1e71c40c74b4abd00db5c51ed78cb442f8401d8ad22e56e6775bbf4cb54f3d38c4ebc97905b542e"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 17:17:39 executing program 5: syz_mount_image$nfs4(&(0x7f0000000480)='nfs4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB='/']) 17:17:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 17:17:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x802d) 17:17:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup3(r0, r1, 0x0) 17:17:39 executing program 0: syz_mount_image$nfs4(&(0x7f0000000480)='nfs4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000780)=[{&(0x7f0000000500), 0x0, 0xb6}, {&(0x7f0000000540), 0x0, 0x8ca}, {&(0x7f00000005c0)="db", 0x1}, {0x0}], 0xc0000, &(0x7f0000000a00)=ANY=[@ANYBLOB="2f6465762f637573655e28225e0e6473762f7562695f6374a16442a2cd7f230d2cf2656df34f10918420a5e2f111730e0ab49c9959fb7b8caeeeac69344cc8535a7d5000"/79, @ANYRESDEC=0xee01, @ANYBLOB=',smackfstransmute=+#],permit_directio,\x00']) 17:17:39 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) [ 148.085409][T10406] nfs4: Unknown parameter '/' 17:17:39 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) [ 148.142713][T10406] nfs4: Unknown parameter '/' [ 148.159947][ T34] audit: type=1804 audit(1604855859.373:4): pid=10410 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir951382587/syzkaller.cWan9H/46/bus" dev="sda1" ino=15812 res=1 errno=0 17:17:39 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002440)='/dev/ubi_ctrl\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1f}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 17:17:39 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x12000, 0x0) [ 148.206668][ T34] audit: type=1804 audit(1604855859.423:5): pid=10424 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir951382587/syzkaller.cWan9H/46/bus" dev="sda1" ino=15812 res=1 errno=0 17:17:39 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x1, 0x0) 17:17:39 executing program 5: 17:17:39 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000540)="d9", 0x1}, {&(0x7f0000001440)="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", 0xfe2, 0x1f}], 0xc0000, 0x0) 17:17:39 executing program 1: getitimer(0xfcaa9c380fde3ab6, &(0x7f0000000000)) 17:17:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x57}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:17:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 17:17:39 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 17:17:39 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000080)={[], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) 17:17:39 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004200)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:17:39 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:17:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3}]}) 17:17:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000200), 0x10) 17:17:40 executing program 2: syz_mount_image$nfs4(&(0x7f0000000480)='nfs4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]) 17:17:40 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004200)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:17:40 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:17:40 executing program 1: syz_mount_image$nfs4(&(0x7f0000000480)='nfs4\x00', 0x0, 0x0, 0x1, &(0x7f0000000780)=[{0x0}], 0xc0000, &(0x7f0000000a00)=ANY=[@ANYBLOB="2f6465762f637573655e28225e0e6473762f7562695f6374a16442a2cd7f230d2cf2656df34f10918420a5e2f111730e0ab49c9959fb7b8caeeeac69344cc8535a7d50000000000000000000"]) 17:17:40 executing program 0: r0 = eventfd(0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 17:17:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff7f, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 17:17:40 executing program 2: add_key$user(&(0x7f00000014c0)='user\x00', &(0x7f0000001500)={'syz', 0x3}, &(0x7f0000001540)="b7", 0x1, 0xfffffffffffffffb) [ 149.209823][T10483] NFS: Device name not specified [ 149.215547][T10483] NFS: Device name not specified 17:17:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 17:17:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b080800418e00000004fcff", 0x58}], 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 17:17:40 executing program 1: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0) 17:17:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="0633994b508880ee29228a54abdffebb20", 0x11, r0) 17:17:40 executing program 2: socketpair(0x25, 0x5, 0x0, &(0x7f0000001440)) 17:17:40 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f00000001c0)) 17:17:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) [ 149.388466][T10506] encrypted_key: master key parameter '' is invalid [ 149.420247][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:17:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair(0x0, 0x6, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x20402) dup2(r0, r1) 17:17:40 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x284000, 0x0) 17:17:40 executing program 3: keyctl$chown(0x8, 0x0, 0xffffffffffffffff, 0x0) [ 149.457677][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.514578][T10500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:17:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x14, 0x67, 0x1}, 0x14}}, 0x0) 17:17:40 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002440)='/dev/ubi_ctrl\x00', 0x246000, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1f}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 17:17:40 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000000540)="d9", 0x1}, {&(0x7f0000001440)="6eb2339a3877b081bdd8c8b79cd57ba2e53b15c3ab8a538e8f0cb3ac4d4d915a018e78f6c69833bad15604f61b99bb87f5d2f758ec2f524b521ce0414360b8cb6f73ca7a0533b5b319be4b87cfd062647e0b809d1c6c338b8fb898528f179f49310258135fe4d277055cbc890b8770f31c7165a573a02cdce03b5cb1fee4685fe4168ac90a596821c8e6085197d1f0ea253ae85293078580d6ecb05809855fd54330ed9e5b4b526f2428880699fc3d2b8fe481be976a188a8ed6af9f20661eb4ef80ec5c5a4a637f9e0fdedab3b617e3b23eb1183f33367f65a40b5c55c00ceb152e26f1563373d7d75d2e5e4f1c9a06136e11406ee54ad696948a86f6409293d6bfe8274d52bf04dd2335bdf0fe5b51e3c912d2c1653c8636302203494f312d7b231499d1b48d791cfb9ff5042a8000a589c9bbb605d1085f63bd28a873aeef3f7bea9c49bba616772e0143f76917cf5fa3bd621ce3a8831ff37d8f3e5be545f2913a9b594f182f38451e0be48eea0ce1f9c5dd2f35503ce8a378bf93ced7af8a8149a56dfa0e3b8ca9d71f4bddb2e0cc72f1b8e9c208a2b3e4202da82fdcc3bf032364e0a5bd0a797a06ae986a5770e4dda3f2d14d5d23b7ec3ffa367b5a26cc0d74c02d3edd97735b071a9b11f0fae8820b95864a8216989f1523d6b4dedda59aee703064d7c9b0f51129ddf7efca77926c8b5047162ac83693716418e0a36eb40bd5ca8078f9108de8d37851814cc2723391f8cf5b0608b8cc1b37c9007160317d0f617b0a7f0296b4e70eb8cb0445fe2bade3afabe4aa5fcedcc22d5f0d0e0abac0f275cfc096a26ec763ec2a953a14de0f7d368ca71a2fbea289a5f78581923df6d9cd65655ce7aa1a64bafdcb800754e525acdda83cebf16b5976e8eb9a59f08c7562f02293ed9993584f56cd8181d936d4bf4660576dea1b7f03a9215497edf7ec9f762260fe6bf0fe0b945bcf40a13fd113304cc211cc96c537b389723cf003d7a3c4627f73764a81a66f779831b3e860591bbdd2d00d06fe0370d510734c15efef6b4afda1f1adf4c79e03178eec8177b6e4adb5614d1bae3ccc32fb6530c7d6a2b73b53503d2c6ea1436f88ef72a23fe20b06d0bf2c083a970670ccaecf8edc5c4ffa15e79280d14fadb2af1149bd4298fb6f240ef209a71aa4e0336cef82e157878242d8bd1df85d34737c1f4a29a53c4b655520286508f67f0054233c2b623d3a69cb50edafa0e4f7db4e9464ff5b16549b967eebf36996e879ee95a12699b326faa3dce1f595da768d756315a792476b4f8550154207073e95486b1d23f17bd6be8f59b1e18497d208c511f90adb94229515de8ea94be45186ec09dbfb8ee9436891e01db124b04394823819203928e0ac06f7330a185956f9f9e1d720e36f95a766aaef58e3b0e43d47022b36d8f7911f2e1dce9addd18b5d073af2cc2735c05e28bc0fe68505adb1109f57021433c56f27924b74a8c8c7107dfcb0a0e11d7a7f62d7dac81a2a92eef3d74456d85e73e7992b0a6934af2c524c9e817a211961ac653637cf0196e51c739ff740c9f7814fb9d54a2136d900a22787f514a91e365cf33df4a1b68942427288b434fbbd434221986b2479a056570ccca3c57b659657314a65f9ac359a2d77194384d54498d15a71b8a423f5e784982f24071c610701f2f418792e319c79aa277b9b597e22f1ee4efb3a877c1d549a0307d2d740fa7f7dbff8f26448afd28e41ee01a76c927f54824b77270c9cdeee72c48f82294a74999f8b8c596f26d77ad318abe029d0ed1550c56f5c8cd238d435fa17d54e1af21d9a0dcda6712c5a9ea87ac3e057828370f552d51d388f1fee00a22fa6d89545e29ddccd1a17405f4230e511fafcda4c4f70ded8cc8b00a36140ed334543a970888bd8ff30d3b344e03920f93106c7170eb351e50ccec9e081a467cde38133d49ff602b8c37a4888929a2a35f7b524061c20462f38bcfa0ef1421691914ab8592ab4183d74265306685689e55d77d5ba6524540c145016ce9a679b24dc5cc7daaa188fb101576863a4e258ca4468c75c221b59206fae31f09ce653ddd894e7ed41dbfe9c1f7f576ce8ff0263e92cdc90fd68b361884cc19d682f6788b5ce67355b3678e1519e9a1142031956d6ee79d0c5afe2929398056f4398f60a26b6e75f46c63249072e95974acd3fd5acf8e42fd0ab4458b1f7f7196479a309ad24c014638da6768561cd11580720db5787859b3c16a7f52670103a411950c8808fa440f73ec8c288b1c848a58d76c52bd763d78e5725b5d0bb30ba7ed206472ef164efd31d99d6ebb97fd980d9a77b01a9f05a66eb6baa818a8ac585433a0b52713487def6e9605acaabede63598eef005325284351d4deca0799fa4ead1abffbf233af09df455a3f96d896d91a7651c5dac80aff43ac58a02fa90eb99f702e87ac4bb9a16bc10aab2f0a478511b4f9b1bd70885ad00773d75d664398bc57ec97f830edb63626097237a38b7abb43dcd4da0c2a714db9bd639233240660a36b8ddef6cc4dd2810c32f11af97be33508849a7d5ad4100bac524832f9a51a01616a67762efc89ea8a160ca865a527b4b763fa31497af05ce83213fbb841d96a305a1fb1f3bc7a201644c488b0d5ac430f2517cb991bdae244f5ae99c7da0a54c1445c980719c24cb27fd16cf63f996e79eb074d4e425f3b60f7bd96dda22084d5497eed3f843b886c1c2eaccf66a5434082cbe83f7bdcfb6ec5a6d0d2dd369dd329975badd5d344e219fe459d9c4e302b1c6d632ed428301246cdaee2ed55f8ae64f324c77b2adfd40d28a8d2b15ceefb70d81e1dce146f5cda4c1e1e68fe2ad9a537501bc9eea749e907b3fbac37123f59f39e932307076b1adf2149f53cf909a95284ada37c5dcf23f9dc71599314e9e803a12871efe98bef520ae96eb9b0ce46f37e9b1acde20391d916b2f9db58942f23775cba32927f562fe32b5c2db301ade75ff4b0f90576d1d3281bf9d736d927f71c0ce1d59359969bc8b240464ebe7dab0c37fc407b553e4f23369bc755145f974992cb5f4d6c31f167a480702430b5fc4d8628b9c7817dc8c3175fbfe5fd4da332ae9a039dff7d2fc2ce54633d5c4ac6cb6c2c07f5767b4a2139aa49994b4957104120313050a525a632cdf0b12f415b5a95087186fbba3465ac7d5516034d7aa9837e35c2e88ca980fd065202061ec9460d8c542a0c07891a7177e7ed2b2cca5f936daecd714173020298c6e70e219d92a86278613701e3760a547b9ecee4616d73f15fd4fdfecd088610c9b1ac9633bd428432fa84baf9999ffb23a3728bb78bd97b1231b951082caf7f41c7f08c60013d92d03c04b6f9bb5dd6900a97ebaa01c1326aa6790904f73e8cad32c4a81eb369ef72e1d64ab19534a5854ed358fb05e05807ecddad7148c850ad38cf8bc5b6461cb5e96378da570cdc4537883af735b87685a1f995798104f0c9f0301cff96ef28ba19d2c3f5e0986aa7725264166fe7370e5ceb250501fb440f1aed97e16e3a037cf3a022021bd5cc2c6aac368ea9acf433d28ea9511207dcf22a5f722aaa2dcef691ef073968e7a259a294c20708c1da77b2efa2e86bf7b805cb16c288783576b280d77f97009e40d8e1f36b84bc76c0928aa804b0c653505d2a03b20938d89ec123d226979fb9d2ffc53274b4518b66e38fc4c0c917f28e25fd48a9dbd355c8125c2ab114f3c8d6917121e42af334349a4b56e3d833a08adfa9a3ea6057b53d8039da72d58640c191972ad849372559c90ed128459b03ee664395d6c78610ae3a0b8ea6b42432a3b93157f303126078bf253f835c05a33a8f56e56f8aebe6b18bfc73cccd857aec27931837390c88c4cc13b07e8cb820eeb965f00d704e5c27a2538b3a484badb2a9136a74e174399950e9259189a69c55f06d20988414d256bbb550476c7871c7b2ff77f2a4d934315ce60f1ec9f7cd5adfb5ed6b9d6324c9cffe3e29c42216414151047dd2c9a866a70325fd25d9de8f0208235ec629b4f8478e44ec6a6d43a86650677e5b8ca71e61b9a07ba794a61be505d3fbcab1dddf80ff875deb4a9fea6b511a13097f30f49593ad9db3179c9fcd9f92bf86c365bc95d15d3a59d2982c299e8e1547e44905128e28a77b6ba71a733e2d5e959bcb68445db9cac1d5962791d8cf5d5290f122eff36c86c363a3746ba9cdc80430a540b4c3ec293eb9dc433517328f714c2e5167f4f588b3fc12181efc4b36eaa2ec0ba6925e6213b15db63d9cbeeb03609664147ff10c7310ac4aeb68af203b2790ef72b4520ff88672e18d789817de4c9b5808a55ad9d871693bb7f30c679993f1fe4b3fa9f4ff626274dd321a03cb849a2316bb23433bcf66155c3ee8f5dc0ccd155a472538090ba5faf9ae3eb1f8631df8dac63795fe724a35d2b5d28218895bada050b0e9e49f36ffbe79d7daf49c8c459260927fb9e2f295a57213928b3ee5e3856d1344ae51687581b10b277c0d8408373dd60e00ad32e5462d50874e20830a28e4a4c047353ea6dfb5b2d1a010f2bef8192e72d2b453bc14da729b20a859138f0aa4717a9c4a34f58d9de8bb38654f8c0ba7b46cef44bbece8f1a2e72689be8b3277db1f04bda3bf49c4946e1ffcb50a87caa40d17afb3f9c3638661141ec06f9326b530b5b4658c435bb242aba04014b247be059bc1023862e82303c4fe17448c72186f535d90dec03a35741268ce01fbbe36bd20512beacd3f9a4227ac4c86a1e56b8ed9820f38b6b3da6a05961dfe8fe8aedea55196682a46b2d6cac9d9ae2b1d940e6039fd354ab8876b4cbaa893af6f8ad1b1ea16a5abe5653e29564c43c09a6691c02443f6b9efe65c23a58ce6bb6a391e7ce06a7da50fc14130f5db968c2a407b44559945bd9bbc13f53ee4b3d9604c54ed4123aca3b18d938de083ae8f6719bd62aecf0d2efd8c1a61aceeb73ca86799172c07d4884d14ac20e50b10d935f196f51b6e5a6b0e4987202b9c3ca3e9f336b61f30e1dca85a3039884102b4428c79933f319cc920c6176246feb3dc19ea18d42a200f4a0b5fe2f7ec5513f0eb7677e1eef6197af2597f3216561c4a153604717b7c8d19f714d8501e1f60506dc1f81ad68eb8a9a8330ad88bc0bc87ae588c3b247d67e7d6eef1faf518d2508fd1355196ef1f0042250f6212d27f0904f60567abe1f031b2421b6d4b05d83da46efd3436c748cfafa0f9d84c7d076703c635f7e57072dfafcbf329490fd41be37334b477ea18ac6708346f29c0a1ce1218b2b58a385f283fa4356f92df3574b344db9bed0fad748eb61a1fc382e440ff20fca008444120c188caf045225bca7156c8f18cadb8efbfb91230292c48f6e746aec9ea518bbaf25c6a1a3a5480d1642128755ceee6a4be587b32f8705a21372540dd5f541c0f64417e7085d609684d948653192fad9d32c69858477850bbb54865bcaddbef1b2dd98008f091988415243ac2152ab651ae6534d50518972b047ae997ded0522c20195719a8fb63d33cdf1e4090b0b0c39a299aa24b09cb1a0e857cf653df42072345f9fd79675ef111644962f87aa22a772664842b4cf19674518f4e6011847869f1c8a624d31eecd292afb7f71e2726ba19d19947478fbcbac228865ad0045f6f3dc30e38d7fbcf622088ecb2bf8307afaaf0f018268ea50f9506c5a282ab82e9ccdf706c17437eb780f110f40f0e21072dbc607d3bddc5f39fc3a95bfa5", 0xfe2, 0x1f}, {&(0x7f0000000700)="16", 0x1, 0x4ac9}], 0xc0000, 0x0) 17:17:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "faaaf97b67cec404", "39331623e6c223090e6d329c9d6a6771", "270d1dc1", "d330a2cabac4ea44"}, 0x28) 17:17:40 executing program 3: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 17:17:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0xec4, 0x30, 0x1, 0x0, 0x0, {}, [{0x3, 0x1, [@m_connmark={0x158, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xd1, 0x6, "8ac0ae35fecbc1092ddd178fe84d14ab507610a45954f840836fbb4f7ad791075d82f2b08afdc7315fab9285a2dc047529142b31bebf6b3e7d380603d3605241242c82cf8410c61d7aadc7aac25571da891596a570a1101824c47ee24aa44de9f1374c55a4b7e351b0999ae64674762393973b885841953c4d1ffe74b53b309b00b5059c8d28544c85782620e0cb96314fdfc242da210723d2be47332f72a063fa93262d2f9f43fd3c51481a9176d556865a7beca87f8077037929e0a59dd1b88f20a76833fcfabc7d7d7a7a19"}, {0xc}, {0xc}}}, @m_vlan={0xec, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x9d, 0x6, "8a1b78d82d2917d89d8b8038bd3ba84f16bb7d274f538fef6254ce0937a198b3451869a21b5d39cef21a9ab1c0b32b09c323839745766692a126f18b7715817ddb2ab14d2b563e2c66cfa12a045fc079e843dfc9d87b37049a7dedc9b5cde973437edf60104f44764a6468bbb07e66056065d79e218932b86c278b076c61f5359c9f5908efc5a4511c1ee92e12189fd2f0d73f953858c4cd7b"}, {0xc}, {0xc}}}, @m_xt={0x1e8, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x110, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xa1, 0x6, {0x0, 'raw\x00', 0x0, 0x0, "d1033f55ec31272811a9f1d12b019108e814bc65478b48d3db67416bec6070c74919c0d6ad86f7aa02dfd41cfeb26eb4cf8f5a4a2425e5a844753c422cf2dc9a8e8b9301a4663e05c79ea1e61e42fcd0312a9a0ec7d75a3a3327f09a6fa71610e240054fa789db5e1d62d7281e708b126227cde16336a3"}}, @TCA_IPT_TARG={0x55, 0x6, {0x0, 'filter\x00', 0x0, 0x0, "127e06f0408f75fc7c0fc3994bdc31a66d5211aede27d4ebafada7a9f501b5b9cf74878fc2668813c8ee7a"}}]}, {0xb1, 0x6, "6203421ea3123c8ebb8434e7be20e4f9d3ae827aebe8a28998dffc32d3e3be930a72e604534868cf606ecc73b3aba06d38389bfb733f62dcf62d082c0f91266b9f64d97f12caad4a10eba7f44b1c3f4e429b07a13d7be0926581272f36ff95ece6fb0f746a8eb9a19e4830bba33dd0498abd839450d3aecd1c85f97981dc2b051469f1db3acd5b4b231cd0e1b9d0ec0adfd1b0350e3d3bfd69b85ace8eff659cf5600741e09ffc594d5c6b8ac8"}, {0xc}, {0xc}}}, @m_ife={0x7c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @remote}]}, {0x45, 0x6, "f376563b71cdbc1d83d38e8a09d9211706ecd310c5a3e0be2f350077054551ec44267e887d08654e1c5921f0e1e3a22ef256b2d920ecf0973d87e9593985219b74"}, {0xc}, {0xc}}}]}, {0xa04, 0x1, [@m_ipt={0xa8, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x2d, 0x6, "a50d3fc421283cf6f1eb1ccae14ae63b1e828a0a441a77ac51d85c20b4e6021bc301bded13878d8b20"}, {0xc}, {0xc}}}, @m_xt={0x958, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x8c0, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x8a9, 0x6, {0x0, 'security\x00', 0x0, 0x0, "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"}}]}, {0x71, 0x6, "c5838ec963f4e8017ff8720d380bdceae514d1c1430c8c607a9cec01741e8111c2895489b5b51e1e0da9fcb6cba76c07ddf2bb865bbd3b45c5ddc93dbc3651b2f46b839b8cf1e71c40c74b4abd00db5c51ed78cb442f8401d8ad22e56e6775bbf4cb54f3d38c4ebc97905b542e"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 17:17:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x94, 0x10, 0x1, 0x0, 0x0, {}, [{0x80, 0x1, [@m_connmark={0x50, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x94}}, 0x0) 17:17:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x2}, 0x0) 17:17:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x21a86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 149.674098][T10536] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.1'. 17:17:40 executing program 0: syz_mount_image$nfs4(&(0x7f0000000480)='nfs4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000780)=[{0x0}, {0x0, 0x0, 0x2}, {&(0x7f0000001440)="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", 0xfe2, 0x1f}, {0x0}], 0xc0000, &(0x7f0000000a00)=ANY=[]) 17:17:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00001d7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 17:17:41 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) [ 149.766705][T10544] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 17:17:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x13, &(0x7f0000001400), 0x4) 17:17:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x58, 0x30, 0x1, 0x0, 0x0, {}, [{0x44, 0x1, [@m_ife={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x15, 0x6, "f376563b71cdbc1d83d38e8a09d9211706"}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) 17:17:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x20402) write$sndseq(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) syz_open_procfs$namespace(0x0, 0x0) 17:17:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x5865}, 0x0) 17:17:41 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') socket$kcm(0x29, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) r3 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000000c0)=@generic={0x0, 0x1f, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:17:41 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = dup(r0) write$apparmor_current(r1, &(0x7f0000000180)=@profile={'changeprofile ', ':\t'}, 0x10) 17:17:41 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000540)="d9", 0x1}], 0x0, 0x0) 17:17:41 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 17:17:41 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002440)='/dev/ubi_ctrl\x00', 0x246000, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x1f}, &(0x7f0000000140)={r0}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 17:17:41 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:17:41 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)) 17:17:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 17:17:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, 0x0) 17:17:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) 17:17:41 executing program 5: socket(0x28, 0x0, 0xfffffffc) 17:17:41 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)) 17:17:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x80}]}) 17:17:41 executing program 0: perf_event_open(&(0x7f00000021c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) 17:17:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 17:17:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001400), 0x4) 17:17:41 executing program 3: syz_mount_image$nfs4(&(0x7f0000000480)='nfs4\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000780)=[{&(0x7f0000000540)="d9", 0x1}, {&(0x7f00000005c0)="db", 0x1}, {&(0x7f0000000700)="16", 0x1, 0x4ac9}], 0xc0000, &(0x7f0000000a00)=ANY=[@ANYBLOB]) 17:17:41 executing program 5: 17:17:41 executing program 0: 17:17:41 executing program 2: 17:17:41 executing program 1: 17:17:41 executing program 4: 17:17:41 executing program 0: 17:17:41 executing program 3: 17:17:41 executing program 4: 17:17:41 executing program 5: 17:17:41 executing program 1: 17:17:41 executing program 2: 17:17:41 executing program 0: 17:17:41 executing program 3: 17:17:41 executing program 4: 17:17:41 executing program 1: 17:17:41 executing program 2: 17:17:41 executing program 0: 17:17:41 executing program 4: 17:17:41 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002540)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 17:17:41 executing program 5: 17:17:41 executing program 1: 17:17:41 executing program 4: 17:17:41 executing program 0: 17:17:41 executing program 2: 17:17:41 executing program 3: 17:17:42 executing program 5: 17:17:42 executing program 0: 17:17:42 executing program 4: 17:17:42 executing program 3: 17:17:42 executing program 2: 17:17:42 executing program 1: 17:17:42 executing program 4: 17:17:42 executing program 5: 17:17:42 executing program 0: 17:17:42 executing program 2: 17:17:42 executing program 1: 17:17:42 executing program 3: 17:17:42 executing program 4: 17:17:42 executing program 5: 17:17:42 executing program 0: 17:17:42 executing program 2: 17:17:42 executing program 1: 17:17:42 executing program 4: 17:17:42 executing program 3: 17:17:42 executing program 5: 17:17:42 executing program 0: 17:17:42 executing program 2: 17:17:42 executing program 4: 17:17:42 executing program 3: 17:17:42 executing program 1: 17:17:42 executing program 5: 17:17:42 executing program 0: 17:17:42 executing program 2: 17:17:42 executing program 4: 17:17:42 executing program 1: 17:17:42 executing program 3: 17:17:42 executing program 5: 17:17:42 executing program 0: 17:17:42 executing program 4: 17:17:42 executing program 2: 17:17:42 executing program 1: 17:17:42 executing program 3: 17:17:42 executing program 2: 17:17:42 executing program 5: 17:17:42 executing program 0: 17:17:42 executing program 4: 17:17:42 executing program 1: 17:17:42 executing program 3: 17:17:42 executing program 2: 17:17:42 executing program 4: 17:17:42 executing program 1: 17:17:42 executing program 5: 17:17:42 executing program 0: 17:17:42 executing program 3: 17:17:42 executing program 2: 17:17:42 executing program 1: 17:17:42 executing program 4: 17:17:42 executing program 0: 17:17:42 executing program 5: 17:17:42 executing program 3: 17:17:42 executing program 1: 17:17:42 executing program 4: 17:17:42 executing program 2: 17:17:42 executing program 0: 17:17:42 executing program 5: 17:17:42 executing program 3: 17:17:42 executing program 2: 17:17:42 executing program 0: 17:17:42 executing program 4: 17:17:42 executing program 5: 17:17:42 executing program 1: 17:17:42 executing program 2: 17:17:42 executing program 3: 17:17:43 executing program 0: 17:17:43 executing program 4: 17:17:43 executing program 5: 17:17:43 executing program 1: 17:17:43 executing program 3: 17:17:43 executing program 2: 17:17:43 executing program 4: 17:17:43 executing program 0: 17:17:43 executing program 5: 17:17:43 executing program 1: 17:17:43 executing program 3: 17:17:43 executing program 2: 17:17:43 executing program 5: 17:17:43 executing program 4: 17:17:43 executing program 0: 17:17:43 executing program 1: 17:17:43 executing program 3: 17:17:43 executing program 2: 17:17:43 executing program 4: 17:17:43 executing program 5: 17:17:43 executing program 1: 17:17:43 executing program 0: 17:17:43 executing program 3: 17:17:43 executing program 0: 17:17:43 executing program 2: 17:17:43 executing program 1: 17:17:43 executing program 5: 17:17:43 executing program 4: 17:17:43 executing program 3: 17:17:43 executing program 0: 17:17:43 executing program 5: 17:17:43 executing program 4: 17:17:43 executing program 3: 17:17:43 executing program 1: 17:17:43 executing program 2: 17:17:43 executing program 0: 17:17:43 executing program 4: 17:17:43 executing program 5: 17:17:43 executing program 2: 17:17:43 executing program 3: 17:17:43 executing program 1: 17:17:43 executing program 0: 17:17:43 executing program 4: 17:17:43 executing program 5: 17:17:43 executing program 3: 17:17:43 executing program 1: 17:17:43 executing program 2: 17:17:43 executing program 4: 17:17:43 executing program 0: 17:17:43 executing program 5: 17:17:43 executing program 1: 17:17:43 executing program 3: 17:17:43 executing program 4: 17:17:43 executing program 2: 17:17:43 executing program 0: 17:17:43 executing program 5: 17:17:43 executing program 3: 17:17:43 executing program 1: 17:17:43 executing program 2: 17:17:43 executing program 4: 17:17:43 executing program 0: 17:17:43 executing program 5: 17:17:43 executing program 1: 17:17:43 executing program 3: 17:17:43 executing program 2: 17:17:43 executing program 0: 17:17:44 executing program 1: 17:17:44 executing program 4: 17:17:44 executing program 5: 17:17:44 executing program 2: 17:17:44 executing program 3: 17:17:44 executing program 0: 17:17:44 executing program 1: 17:17:44 executing program 5: 17:17:44 executing program 4: 17:17:44 executing program 3: 17:17:44 executing program 2: 17:17:44 executing program 0: 17:17:44 executing program 1: 17:17:44 executing program 5: 17:17:44 executing program 2: 17:17:44 executing program 4: 17:17:44 executing program 3: 17:17:44 executing program 0: 17:17:44 executing program 1: 17:17:44 executing program 2: 17:17:44 executing program 5: 17:17:44 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x3f}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 17:17:44 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 17:17:44 executing program 0: ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x1000}, 0x8) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001c00)={0x0, @xdp={0x2c, 0xe, 0x0, 0x7ff}, @rc={0x1f, @any, 0x6}, @l2={0x1f, 0x401, @any, 0xff00, 0x1}, 0x4, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001bc0)='vxcan1\x00', 0x6, 0x7}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001cc0)={0x0, @can={0x1d, r1}, @generic={0x25, "298f9bd2fd5e2ca11666c5ce3d62"}, @in={0x2, 0x4e24, @rand_addr=0x64010101}, 0x6, 0x0, 0x0, 0x0, 0x40, &(0x7f0000001c80)='tunl0\x00', 0x8, 0x400, 0x1}) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001d40)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r2, &(0x7f0000001d80)={'a', ' *:* ', 'm\x00'}, 0x8) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ttyprintk\x00', 0x242000, 0x0) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000001e00)={0x4, 0x6b9, 0x5, 0x2, 0x8, "ec04edecc6856f50257796181df0b7e9c4c83c", 0x3ff, 0x6}) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000001e40)="32f1f138eeefc6ab06f3e27474a3d237ae8652f9ce426e755d5f9d4a5d98724b472e4f9ebfba714410344188c8d17903d30c67e7d5f6a7e0d523a774d1a28513437d1b6c51175505a5b5e032c733168bf1c8192102ac7723c4bec4266a256358d11535ecd1423fb9d44f814d3a87c08ff35fe087083ee0c83504d8ea3662b4d39db35db757175831c920b8ad3e96f05a55") pipe(&(0x7f0000001f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000001f40)={0x4, 0x7, 0x4, 0x0, 0x12, "b974f6884fa8eda585d0ba410e0ed783b7ca66"}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002080), 0x4) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/video37\x00', 0x2, 0x0) syz_read_part_table(0x1, 0x5, &(0x7f0000002440)=[{&(0x7f0000002100)="6fb550488104bfc5840c7843e8c2bbcb634ba40e01c073", 0x17, 0x7f}, {&(0x7f0000002140)="196d86701e75a3c0e9f449b61cd4827a83ad0e966510e69fda923305e3e75474cee4d26171ba250cde1a68", 0x2b, 0x80}, {&(0x7f0000002180)="73465290e816a6dccf67393e5e9ed557ca37271c0bc9ce2215863b4b2d1fcefd18910b51f33f30fa2aa4682e6f8922b226e9e4b3a9424cf067c522c86cff9c5ff39dc7cfd1c43d4f3b9ca098b94866a2e69a697a033ec6a0639616f7686bbc6931fbee8a8d93f9ccac8c36e643965d863ba544c55f65f9d3aec5b0da1e998da1b9659f7c9cc0191d7b69565f719d8a2de65372f6e576bfd50ee456a3bf3a9e1616009f268c6d874d", 0xa8, 0xb3a}, {&(0x7f0000002240)="e42a349b3196c24b9360e612953860e7b496ee70b467ae16d949275fae38308df96d6c2811ccb930c1a906c93c40177190c4d7e1103c8b25a8f11ac62b861dfaab6817e114e580e78bafbe63d36d897da669ad6379f93343a254880f2299ac344257941d9abe43dbdc10954c5caac405698a80262ec05fe4d4be7967fc4cb650c5c3384f653bb26c39a7725c2e190dbfda5b89186f97db97c54d8043197a60eede24d769f2306d64d3ae453a2ebb079d15f22603856489003c5ac13cd29e1ecd31ca4668484ef9c6bea7d38abd67c2ad83a6279afeab99fb128ff13641ff70bdb7d5ce8a39d629a8ec50cbf3c2be", 0xee, 0x3}, {&(0x7f0000002340)="3bcf4fda74a611f2fffb4b802b816ee9f5ca4477bd2d17285e4bf8167b51ce55a68c4b9a3c4e8b9765f3a1f5c36d71287fcdf5cc5800d9d242b94376e3d1d21b7bf55e365c74e6a4173dd5e270a2aadae4922eeb7c9e208b6893e5035d834fc96def975641ff07e5d82d4e01b3e2f04c3cb4fea6eef89610e20db36df623bbe74f626ff44a97066bd14d84ef5dd436420343d96781cc0fcc0d33562b58f63d334c8f273b1e7ad4cee93f199df5c3fc52baa0148ea27d28b65fcdf0d7f5cab3395a6aabc2", 0xc4, 0x7f}]) read$eventfd(0xffffffffffffffff, &(0x7f0000002500), 0x8) 17:17:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000140)) 17:17:44 executing program 2: 17:17:44 executing program 3: 17:17:44 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0}) 17:17:44 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x7800) 17:17:44 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) 17:17:44 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, 0x0, 0x0) 17:17:44 executing program 1: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x408000, 0x0) 17:17:44 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000500)) [ 153.300710][T10827] Dev loop0: unable to read RDB block 11 [ 153.306535][T10827] loop0: unable to read partition table [ 153.314930][T10827] loop0: partition table beyond EOD, truncated [ 153.322867][T10827] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:17:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) 17:17:44 executing program 1: perf_event_open$cgroup(&(0x7f00000015c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:17:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f00000001c0)='devices.allow\x00', 0x2, 0x0) 17:17:44 executing program 4: ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) 17:17:44 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000002440)=[{0x0}, {0x0, 0x0, 0xb3a}]) 17:17:44 executing program 2: perf_event_open$cgroup(&(0x7f0000002640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) [ 153.539021][T10859] Dev loop1: unable to read RDB block 11 [ 153.545877][T10859] loop1: unable to read partition table [ 153.557086][T10859] loop1: partition table beyond EOD, truncated [ 153.563501][T10859] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 153.649013][T10859] Dev loop1: unable to read RDB block 11 [ 153.654819][T10859] loop1: unable to read partition table [ 153.661983][T10859] loop1: partition table beyond EOD, truncated [ 153.668255][T10859] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 17:17:45 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x7) 17:17:45 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0) socketpair(0x27, 0x0, 0x0, &(0x7f0000000000)) 17:17:45 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000040)) 17:17:45 executing program 2: openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:17:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/ptmx\x00', 0x20041, 0x0) 17:17:45 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x301201, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) socket$can_raw(0x1d, 0x3, 0x1) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={[0x2]}, 0x8}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x4000, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 17:17:45 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x102, 0x0) 17:17:45 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40, 0x0) 17:17:45 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/144, 0x90}}, 0x120) 17:17:45 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) 17:17:45 executing program 5: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x301201, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000140)=0x80) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x4000, 0x0) socket$can_raw(0x1d, 0x3, 0x1) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttynull\x00', 0x18080, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x20000, 0x0) 17:17:45 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x9458}, 0x78) 17:17:45 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, "f22b4a28a8b1a52e47e580815e776739a026c3"}) 17:17:45 executing program 2: syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) [ 154.304383][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.318907][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:17:45 executing program 4: r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x0, &(0x7f0000000040)) 17:17:45 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000001000)='/dev/full\x00', 0x10040, 0x0) 17:17:45 executing program 5: io_setup(0x4, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000080)) 17:17:45 executing program 0: io_setup(0x52f2, &(0x7f0000000040)=0x0) io_getevents(r0, 0xffffffff, 0x0, 0x0, 0x0) [ 154.345077][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.382320][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:17:45 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dri/renderD128\x00', 0x0, 0x0) [ 154.410667][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.427162][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.442708][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:17:45 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) [ 154.456939][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.476377][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.503246][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.517906][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.564902][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.578146][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.593093][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.606168][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.620341][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.635750][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.650795][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.658250][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.688471][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.695877][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.711854][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.719758][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.727631][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.735824][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.744864][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.752708][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.762042][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.769695][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.777129][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.786453][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.794253][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.803683][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.811292][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.824526][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.837758][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.846828][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.855111][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.864097][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.871704][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.880555][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.888028][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.896389][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.905641][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.913326][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.922209][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.930071][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.937534][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.944975][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.952387][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.960441][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.967825][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.975253][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.982752][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.990378][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 154.997847][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.005603][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.013283][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.020921][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.028321][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.036346][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.044714][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.052340][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.059770][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.067207][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.074612][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.082209][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.089740][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.097125][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.104600][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.112088][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.119499][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.126875][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.134463][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.141928][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.149346][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.156849][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.164250][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.171664][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.179180][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.186581][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.194027][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.201467][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.208933][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.216329][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.223744][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.231185][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.238814][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.246190][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.253700][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.261204][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.268673][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.276576][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.284025][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.291449][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.299288][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.306665][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.314338][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.322063][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.329706][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.337082][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.344995][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.352831][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.360420][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.367805][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.376007][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.383433][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.390853][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.398327][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.405744][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.413196][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.420608][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.428453][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.436176][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.443879][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.451403][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.458863][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.466243][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.473793][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.481200][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.488603][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.496151][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.503591][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.511051][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.518464][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.525842][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.533521][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.541184][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.549434][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.556811][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.564316][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.571778][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.579180][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.586573][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.594080][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.601535][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.608938][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.616658][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.624093][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.631540][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.638961][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.646609][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.654023][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.661430][ T7] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 155.674932][ T7] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 17:17:46 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:46 executing program 4: process_madvise(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) 17:17:46 executing program 2: perf_event_open$cgroup(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc31e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:17:46 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 17:17:46 executing program 5: syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 17:17:46 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000002e00)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101000) 17:17:46 executing program 4: io_getevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 17:17:47 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x408200, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dri/renderD128\x00', 0x10001, 0x0) 17:17:47 executing program 5: pipe(&(0x7f0000000d00)) syz_genetlink_get_family_id$batadv(&(0x7f0000000e80)='batadv\x00') 17:17:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:17:47 executing program 3: r0 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 17:17:47 executing program 1: pipe(0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000002440)=[{&(0x7f0000002100)='o', 0x1}]) 17:17:47 executing program 4: getsockname(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 17:17:47 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001d40)='devices.allow\x00', 0x2, 0x0) 17:17:47 executing program 2: perf_event_open(&(0x7f0000000c80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12000}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 17:17:47 executing program 5: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) 17:17:47 executing program 3: socket(0x2, 0x6, 0x2) 17:17:47 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x10b200, 0x0) 17:17:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:17:47 executing program 2: r0 = syz_open_dev$audion(0x0, 0x400, 0x301204) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, r1, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x48050}, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 17:17:47 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x5, 0x0) 17:17:47 executing program 5: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001440)={0xffffffffffffffff, 0x0}, 0x20) 17:17:47 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0x14, 0x0, 0x0) 17:17:47 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}) 17:17:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}) 17:17:47 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) 17:17:47 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 17:17:47 executing program 0: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000002440)=[{0x0}, {0x0, 0x0, 0xb3a}]) 17:17:47 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 17:17:47 executing program 4: io_getevents(0x0, 0x5, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) socket$can_raw(0x1d, 0x3, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) 17:17:47 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 17:17:47 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 17:17:47 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x10001, 0x0) 17:17:47 executing program 3: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x4000, 0x0) 17:17:47 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/ttyprintk\x00', 0x242000, 0x0) [ 156.241708][T11005] Dev loop0: unable to read RDB block 11 [ 156.254658][T11005] loop0: unable to read partition table 17:17:47 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 17:17:47 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 17:17:47 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) [ 156.283557][T11005] loop0: partition table beyond EOD, truncated [ 156.297868][T11005] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 17:17:47 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000001c00)={0x0, @xdp, @rc, @l2, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)='vxcan1\x00'}) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000001d80)={'a', ' *:* ', 'm\x00'}, 0x8) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 17:17:47 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2000001f, 0x0) 17:17:47 executing program 5: perf_event_open$cgroup(&(0x7f00000015c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:17:47 executing program 1: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 17:17:47 executing program 2: ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xd2fc8) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x301201, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$can_raw(0x1d, 0x3, 0x1) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000180)) io_pgetevents(0x0, 0x20, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340)={[0x2]}, 0x8}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x4000, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ttynull\x00', 0x18080, 0x0) 17:17:47 executing program 4: getrusage(0x0, &(0x7f00000023c0)) 17:17:47 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40080, 0x0) 17:17:47 executing program 3: perf_event_open$cgroup(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc31e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:17:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000015c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, r0, 0x0) 17:17:47 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000001e00)={0x4, 0x6b9, 0x0, 0x2, 0x8, "ec04edecc6856f50257796181df0b7e9c4c83c"}) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000001e40)) pipe(&(0x7f0000001f00)) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000001f80)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000002040)={0x1ede0}, 0x8) syz_read_part_table(0x1, 0x5, &(0x7f0000002440)=[{&(0x7f0000002100), 0x0, 0x7f}, {&(0x7f0000002140)="196d86701e75a3c0e9f449b61cd4827a83ad0e966510e69fda923305e3e75474cee4d26171ba250cde1a68", 0x2b, 0x80}, {&(0x7f0000002180)="73465290e816a6dccf67393e5e9ed557ca37271c0bc9ce2215863b4b2d1fcefd18910b51f33f30fa2aa4682e6f8922b226e9e4b3a9424cf067c522c86cff9c5ff39dc7cfd1c43d4f3b9ca098b94866a2e69a697a033ec6a0639616f7686bbc6931fbee8a8d93f9ccac8c36e643965d863ba544c55f65f9d3aec5b0da1e998da1b9659f7c9cc0191d7b69565f719d8a2de65372f6e576bfd50e", 0x99, 0xb3a}, {&(0x7f0000002240)="e42a349b3196c24b9360e612953860e7b496ee70b467ae16d949275fae38308df96d6c2811ccb930c1a906c93c40177190c4d7e1103c8b25a8f11ac62b861dfaab6817e114e580e78bafbe63d36d897da669ad6379f93343a254880f2299ac344257941d9abe43dbdc10954c5caac405698a80262ec05fe4d4be7967fc4cb650c5c3384f653bb26c39a7725c2e190dbfda5b89186f97db97c54d8043197a60eede24d769f2306d64d3ae453a2ebb079d15f22603856489003c5ac13cd29e1ecd31ca4668484ef9c6bea7d38abd67c2ad83a6279afeab99fb128ff13641ff70bd", 0xe0, 0x3}, {&(0x7f0000002340)="3bcf4fda74a611f2fffb4b802b816ee9f5ca4477bd2d17285e4bf8167b51ce55a68c4b9a3c4e8b9765f3a1f5c36d71287fcdf5cc5800d9d242b94376e3d1d21b7bf55e365c74e6a4173dd5e270a2aadae4922eeb7c9e208b6893e5035d834fc96def975641ff07e5d82d4e01b3e2f04c3cb4fea6eef89610e20db36df623bbe74f626ff44a97066bd14d84ef5dd436420343d96781cc0fcc0d33562b58f63d334c8f273b1e7ad4cee93f199df5c3fc52baa0148ea27d28b65fcdf0d7f5cab3395a6aabc2", 0xc4}]) 17:17:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x20000000000000bf) 17:17:47 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x3f}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 17:17:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 17:17:47 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/dlm_plock\x00', 0x0, 0x0) 17:17:47 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 17:17:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 17:17:47 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) 17:17:47 executing program 2: pipe(&(0x7f00000024c0)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) [ 156.619022][T11052] Dev loop5: unable to read RDB block 11 [ 156.625879][T11052] loop5: unable to read partition table [ 156.648035][T11052] loop5: partition table beyond EOD, truncated 17:17:47 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x12, 0x0, 0x0) 17:17:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x24, 0x1}, 0x40) 17:17:47 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x80042) [ 156.706190][T11052] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 17:17:48 executing program 5: 17:17:48 executing program 2: 17:17:48 executing program 0: 17:17:48 executing program 4: 17:17:48 executing program 3: 17:17:48 executing program 1: 17:17:48 executing program 2: 17:17:48 executing program 4: 17:17:48 executing program 0: 17:17:48 executing program 3: 17:17:48 executing program 1: 17:17:48 executing program 5: 17:17:48 executing program 2: 17:17:48 executing program 3: 17:17:48 executing program 4: 17:17:48 executing program 0: 17:17:48 executing program 1: 17:17:48 executing program 5: 17:17:48 executing program 3: 17:17:48 executing program 2: 17:17:48 executing program 4: 17:17:48 executing program 1: 17:17:48 executing program 5: 17:17:48 executing program 0: 17:17:48 executing program 3: 17:17:48 executing program 2: 17:17:48 executing program 4: 17:17:48 executing program 1: 17:17:48 executing program 0: 17:17:48 executing program 5: 17:17:48 executing program 4: 17:17:48 executing program 2: 17:17:48 executing program 3: 17:17:48 executing program 1: 17:17:48 executing program 0: 17:17:48 executing program 5: 17:17:48 executing program 4: 17:17:48 executing program 1: 17:17:48 executing program 3: 17:17:48 executing program 0: 17:17:48 executing program 2: 17:17:48 executing program 5: 17:17:48 executing program 3: 17:17:48 executing program 4: 17:17:48 executing program 1: 17:17:48 executing program 2: 17:17:48 executing program 5: 17:17:48 executing program 0: 17:17:48 executing program 2: 17:17:48 executing program 4: 17:17:48 executing program 3: 17:17:48 executing program 1: 17:17:48 executing program 5: 17:17:48 executing program 0: 17:17:48 executing program 2: 17:17:48 executing program 4: 17:17:48 executing program 3: 17:17:48 executing program 1: 17:17:48 executing program 5: 17:17:48 executing program 2: 17:17:48 executing program 0: 17:17:48 executing program 3: 17:17:49 executing program 4: 17:17:49 executing program 2: 17:17:49 executing program 1: 17:17:49 executing program 3: 17:17:49 executing program 0: 17:17:49 executing program 5: 17:17:49 executing program 2: 17:17:49 executing program 1: 17:17:49 executing program 4: 17:17:49 executing program 3: 17:17:49 executing program 5: 17:17:49 executing program 2: 17:17:49 executing program 0: 17:17:49 executing program 2: 17:17:49 executing program 4: 17:17:49 executing program 3: 17:17:49 executing program 1: 17:17:49 executing program 0: 17:17:49 executing program 4: 17:17:49 executing program 5: 17:17:49 executing program 2: 17:17:49 executing program 3: 17:17:49 executing program 1: 17:17:49 executing program 0: 17:17:49 executing program 5: 17:17:49 executing program 1: 17:17:49 executing program 4: 17:17:49 executing program 2: 17:17:49 executing program 3: 17:17:49 executing program 5: 17:17:49 executing program 0: 17:17:49 executing program 4: 17:17:49 executing program 1: 17:17:49 executing program 3: 17:17:49 executing program 2: 17:17:49 executing program 4: 17:17:49 executing program 0: 17:17:49 executing program 5: 17:17:49 executing program 1: 17:17:49 executing program 2: 17:17:49 executing program 0: 17:17:49 executing program 3: 17:17:49 executing program 5: 17:17:49 executing program 4: 17:17:49 executing program 1: 17:17:49 executing program 0: 17:17:49 executing program 3: 17:17:49 executing program 2: 17:17:49 executing program 5: 17:17:49 executing program 1: 17:17:49 executing program 4: 17:17:49 executing program 0: 17:17:49 executing program 3: 17:17:49 executing program 4: 17:17:49 executing program 2: 17:17:49 executing program 1: 17:17:49 executing program 5: 17:17:49 executing program 3: 17:17:49 executing program 0: 17:17:49 executing program 1: 17:17:49 executing program 5: 17:17:49 executing program 2: 17:17:49 executing program 4: 17:17:49 executing program 3: 17:17:49 executing program 1: 17:17:49 executing program 0: 17:17:50 executing program 5: 17:17:50 executing program 3: 17:17:50 executing program 4: 17:17:50 executing program 2: 17:17:50 executing program 0: 17:17:50 executing program 5: 17:17:50 executing program 3: 17:17:50 executing program 2: 17:17:50 executing program 1: 17:17:50 executing program 4: 17:17:50 executing program 0: 17:17:50 executing program 5: 17:17:50 executing program 3: 17:17:50 executing program 2: 17:17:50 executing program 4: 17:17:50 executing program 0: 17:17:50 executing program 1: 17:17:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000008c0)={0x0, 0x0}, 0x10) 17:17:50 executing program 2: 17:17:50 executing program 0: 17:17:50 executing program 1: 17:17:50 executing program 3: 17:17:50 executing program 5: 17:17:50 executing program 4: 17:17:50 executing program 0: 17:17:50 executing program 2: 17:17:50 executing program 1: 17:17:50 executing program 5: 17:17:50 executing program 3: 17:17:50 executing program 4: 17:17:50 executing program 4: 17:17:50 executing program 5: 17:17:50 executing program 2: 17:17:50 executing program 0: 17:17:50 executing program 1: 17:17:50 executing program 3: 17:17:50 executing program 0: 17:17:50 executing program 5: 17:17:50 executing program 2: 17:17:50 executing program 4: 17:17:50 executing program 1: 17:17:50 executing program 3: 17:17:50 executing program 0: 17:17:50 executing program 5: 17:17:50 executing program 2: 17:17:50 executing program 4: 17:17:50 executing program 1: 17:17:50 executing program 3: 17:17:50 executing program 0: 17:17:50 executing program 4: 17:17:50 executing program 5: 17:17:50 executing program 2: 17:17:50 executing program 3: 17:17:50 executing program 1: 17:17:50 executing program 0: 17:17:50 executing program 5: 17:17:50 executing program 2: 17:17:50 executing program 4: 17:17:50 executing program 1: socket(0x1d, 0x0, 0x10001) 17:17:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @generic={0x0, "638a37fcee69734125b4239ce638"}, @ax25={0x3, @default, 0x3}}) 17:17:50 executing program 0: bpf$MAP_CREATE(0x13, 0x0, 0x0) 17:17:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x64, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x64}}, 0x0) 17:17:50 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x44, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 17:17:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 17:17:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002b00)={&(0x7f0000000040)=@newtfilter={0x1ec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x1e6c, 0x2, [@TCA_RSVP_PINFO={0x20}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @private}}, @TCA_RSVP_ACT={0x1e18, 0x6, [@m_nat={0x1b4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}]}, {0xc1, 0x6, "b71d252c02ce0d0fe9742fe19a9161518c1ffa02c7abf5c56a3f6f16ebe4c1d65217eed86da4fbe774c5d301e049631095b99f0205858fff71ab97a1d228f733feacb1c58064f48c5fb8154de8cd66c919d917e6539bfe1ffee8d23641ba59b72d0402e94708211bce1410f1940c2be5b0eb7b2c3487731746616fb567a7a8f8d3cb7e9dd26692b67f46c2b3e70dd367bca0f9c744024e033d31f45fb515d42e28a71269faef71eafa2f2d93f3e86dbbbce0af2470829fb753f7bee0e5"}, {0xc}, {0xc}}}, @m_sample={0x1070, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_tunnel_key={0xa8, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private1}, @TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @private}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={[], [], @local}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private0}]}, {0x5, 0x6, 'x'}, {0xc}, {0xc}}}, @m_nat={0x11c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @empty}}]}, {0xc9, 0x6, "13291ff74ba1e16ac0a7a49f2926f3cb833315ced35756983182ec12101323775971ddae53d55cff8c21242b82f0760a87fedc187b53a189b1066ff75427bd5bc370bfebe26a00f7f2d3d3d6bc87d9bfd91511c3eb1a1310a82a375b8c472acd2da09aafddf3f070e28abff96cdd31255bc1d31f877636e29eb0e47890dd8be841c6de2eed8f7090625722a0122c96c457a6e45c5d4fdb260adce456888f73c05c1a4953250dd35dab584cd191f7bff976b9e2e29fe07dd3f571ad3c8c8b2fbeffd47a58eb"}, {0xc}, {0xc}}}, @m_nat={0x90, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev}}]}, {0x15, 0x6, "36240b6d8e695737af55e719868e081393"}, {0xc}, {0xc}}}, @m_ipt={0x99c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x4}, {0x971, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) [ 159.741477][T11296] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 159.765060][T11296] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:17:51 executing program 5: socket(0x0, 0x400, 0x0) 17:17:51 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) [ 159.795167][T11298] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:17:51 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 17:17:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x64, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x64}}, 0x0) 17:17:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:51 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 17:17:51 executing program 4: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0xef0b8a7f946d7f72) 17:17:51 executing program 3: prctl$PR_GET_TSC(0x19, &(0x7f0000000240)) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x80000) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x34b7f75c82dbd25c, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0xff, 0x80, 0x40, 0x0, 0x7}, 0x0, 0x0, 0x4, [{0x29, &(0x7f0000000280)=@string={0x29, 0x3, "c660623cc096b8afce6fb83c2a36eb330b6cbfa8c548972659629611e237d1fa79e5f57518f4d3"}}, {0x0, 0x0}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x801}}]}) [ 159.911885][T11312] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 159.925965][T11315] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 17:17:51 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 17:17:51 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:51 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34}]}) [ 159.959928][T11315] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:17:51 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x454002, 0x0) 17:17:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000240)={'ip6tnl0\x00', @ifru_flags}) 17:17:51 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xff}) 17:17:51 executing program 0: bpf$MAP_CREATE(0x2, 0x0, 0x0) 17:17:51 executing program 2: 17:17:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 160.248238][ T9188] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 160.658312][ T9188] usb 4-1: unable to get BOS descriptor or descriptor too short [ 160.738343][ T9188] usb 4-1: config 1 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 160.752481][ T9188] usb 4-1: config 1 interface 0 has no altsetting 0 [ 161.118266][ T9188] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 161.127566][ T9188] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.136318][ T9188] usb 4-1: SerialNumber: ࠁ [ 161.398223][ T9188] usblp: can't set desired altsetting 2 on interface 0 [ 161.407197][ T9188] usb 4-1: USB disconnect, device number 2 [ 162.158234][ T4597] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 162.588233][ T4597] usb 4-1: unable to get BOS descriptor or descriptor too short [ 162.668485][ T4597] usb 4-1: config 1 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 162.681467][ T4597] usb 4-1: config 1 interface 0 has no altsetting 0 17:17:54 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) 17:17:54 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000002200)={0x1, @set_conn_encrypt={{0x413, 0x3}}}, 0x7) 17:17:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 17:17:54 executing program 0: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x0, 0x2710}) 17:17:54 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000180)) 17:17:54 executing program 4: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={r0}, 0x0) 17:17:54 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000480)='/dev/snd/controlC#\x00', 0x0, 0x34840) 17:17:54 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0), 0x10) 17:17:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x190c, 0x1}, 0x40) 17:17:54 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x10, 0x30, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 163.018148][ T4597] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 163.042637][ T4597] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:17:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x18, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 17:17:54 executing program 2: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xa8d4ddcaf6906841) 17:17:54 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000c, 0xffffffffffffffff) [ 163.078133][ T4597] usb 4-1: can't set config #1, error -71 [ 163.086077][ T4597] usb 4-1: USB disconnect, device number 3 17:17:54 executing program 5: rt_sigaction(0x2c, &(0x7f0000000080)={&(0x7f0000000000)="d9e1400f01da4280f1a9660f3a140735420f380b79a065f2a5c4a3595f3c570666460f659c9f9f3c5aacc461e4c647000b2666430ff5f2", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 17:17:54 executing program 3: select(0xfffffffffffffe39, &(0x7f0000000000), 0x0, 0x0, 0x0) 17:17:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000000040)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x0, 0x80}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xe6c, 0x2, [@TCA_RSVP_PINFO={0x20}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @private}}, @TCA_RSVP_ACT={0xe18, 0x6, [@m_nat={0x1b4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xb01}, @remote, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}]}, {0xc1, 0x6, "b71d252c02ce0d0fe9742fe19a9161518c1ffa02c7abf5c56a3f6f16ebe4c1d65217eed86da4fbe774c5d301e049631095b99f0205858fff71ab97a1d228f733feacb1c58064f48c5fb8154de8cd66c919d917e6539bfe1ffee8d23641ba59b72d0402e94708211bce1410f1940c2be5b0eb7b2c3487731746616fb567a7a8f8d3cb7e9dd26692b67f46c2b3e70dd367bca0f9c744024e033d31f45fb515d42e28a71269faef71eafa2f2d93f3e86dbbbce0af2470829fb753f7bee0e5"}, {0xc}, {0xc}}}, @m_sample={0xc60, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0xc31, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 17:17:54 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={0x0, 0x0}) 17:17:55 executing program 4: bpf$MAP_CREATE(0x1b, 0x0, 0x0) 17:17:55 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xfffff6d9}) 17:17:55 executing program 5: r0 = syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x1, 0x0) write$char_raw(r0, 0x0, 0xc600) 17:17:55 executing program 2: rt_sigaction(0x2c, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 17:17:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x13, 0x0, 0x0, 0x0, 0x190c, 0x1}, 0x40) 17:17:55 executing program 0: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 17:17:55 executing program 3: ioperm(0x0, 0xbf1b, 0x3) 17:17:55 executing program 2: syz_open_dev$char_raw(&(0x7f0000000180)='/dev/raw/raw#\x00', 0x1, 0x0) 17:17:55 executing program 1: socket(0x1e, 0x0, 0xf6) 17:17:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b40)={&(0x7f0000000000), 0xc, &(0x7f0000002b00)={&(0x7f0000000040)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x8, 0x80}}, @TCA_RATE={0x6}, @TCA_RATE={0x6, 0x5, {0x1, 0x8}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8, 0xb, 0x8}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xe6c, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x9}, {0x0, 0x7fff}, 0x0, 0x0, 0x2}}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_ACT={0xe2c, 0x6, [@m_nat={0x54, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @multicast1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_sample={0xdd4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0xda5, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0xec4}}, 0x0) 17:17:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b40)={&(0x7f0000000000), 0xc, &(0x7f0000002b00)={&(0x7f0000000040)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xe6c, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x2}}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @private}}, @TCA_RSVP_ACT={0xe18, 0x6, [@m_nat={0x1b4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x3, 0x7}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x5}, @multicast2, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000000}, @remote, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}]}, {0xc1, 0x6, "b71d252c02ce0d0fe9742fe19a9161518c1ffa02c7abf5c56a3f6f16ebe4c1d65217eed86da4fbe774c5d301e049631095b99f0205858fff71ab97a1d228f733feacb1c58064f48c5fb8154de8cd66c919d917e6539bfe1ffee8d23641ba59b72d0402e94708211bce1410f1940c2be5b0eb7b2c3487731746616fb567a7a8f8d3cb7e9dd26692b67f46c2b3e70dd367bca0f9c744024e033d31f45fb515d42e28a71269faef71eafa2f2d93f3e86dbbbce0af2470829fb753f7bee0e5"}, {0xc}, {0xc}}}, @m_sample={0xc60, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0xc31, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0xec4}}, 0x0) 17:17:55 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:55 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4400, 0x0) 17:17:55 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000004c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1a1b9e0c"}}) 17:17:55 executing program 4: write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) 17:17:55 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x100000001, 0x40) 17:17:55 executing program 5: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0xd3, 0x0) 17:17:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="fb"], 0x2e4}}, 0x0) 17:17:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept4$inet(r0, 0x0, 0x0, 0x0) 17:17:55 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:55 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x10) 17:17:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000100)=""/204) 17:17:55 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:55 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:55 executing program 5: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0xd3, 0x0) 17:17:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000000040)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xe6c, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {0xfffffff7}}}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @private}}, @TCA_RSVP_ACT={0xe18, 0x6, [@m_nat={0x1b4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x5, 0x2}, @multicast2, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0xfff}, @remote, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xffffffff}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}]}, {0xc1, 0x6, "b71d252c02ce0d0fe9742fe19a9161518c1ffa02c7abf5c56a3f6f16ebe4c1d65217eed86da4fbe774c5d301e049631095b99f0205858fff71ab97a1d228f733feacb1c58064f48c5fb8154de8cd66c919d917e6539bfe1ffee8d23641ba59b72d0402e94708211bce1410f1940c2be5b0eb7b2c3487731746616fb567a7a8f8d3cb7e9dd26692b67f46c2b3e70dd367bca0f9c744024e033d31f45fb515d42e28a71269faef71eafa2f2d93f3e86dbbbce0af2470829fb753f7bee0e5"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_sample={0xc60, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0xc31, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 17:17:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:55 executing program 4: r0 = getpgid(0x0) ptrace(0x8, r0) 17:17:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000400)={0xffffffd6, 0x1, 0x0, 0x0, &(0x7f0000000300)=[{}]}) 17:17:55 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x10, 0x30, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0xff000000]}) 17:17:55 executing program 3: socketpair(0x2, 0x2, 0x88, &(0x7f0000000000)) 17:17:55 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 17:17:55 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000200)) 17:17:55 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 17:17:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 17:17:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @empty}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x3c}, 0x0, @in6=@private2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) 17:17:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64}]}) 17:17:55 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001840)='/dev/bsg\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 17:17:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:17:55 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:17:55 executing program 0: syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) 17:17:55 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 17:17:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1a1b9e0c"}}) 17:17:55 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 17:17:55 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 17:17:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 17:17:55 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 17:17:55 executing program 1: clock_getres(0x4a9163c4db888776, 0x0) 17:17:56 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4a041, 0x0) write$char_raw(r0, 0x0, 0x0) 17:17:56 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) 17:17:56 executing program 5: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000011200)="09000300250001009b877600800000000010e4070913122c1a61140f0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011500)="07010300f1000100337240000000000000000000040000000100000100000000000000002800000000340040030000000034004013000000003c004031000000003c0a4041000000000800002e", 0x4d, 0x144000}, {&(0x7f0000011b00)="000103009e0001008d0bf001100000007810e4070913142c1a143d070300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000012700)="050103009f000100c9b7e4013000000000000000040000000100000400000000000003000000000000000000a53c00000200000000000000440100000000000000000000000000000010e4070913122c1a143d070010e4070913122c1a5e4a4b0010e4070913122c1a5e4a4b0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000004401000001010300fe000100119f18003000000001000a0000040000300000000000000000000000000000000101030026000100863e2c003000000001000116000400004000000000000000100000000000084e6f6e2d416c6c6f63617461626c65205370616365010103002a000100ebed1c0030000000010002060004000021000000000000001100000000000866696c653001010300940001005de51c0030000000010000060004000022000000000000001400000000000866696c6531010103002d000100f8e31c0030000000010000060004000023000000000000001500000000000866696c6532010103008e00010046f61c0030000000010000060004000023000000000000001600000000000866696c653301010300dc000100f3932000300000000100000a000400002d000000000000001700000000000866696c652e636f6c64", 0x1f4, 0x150000}, {&(0x7f0000012a00)="01000300590001001369f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x1f8000}, {&(0x7f0000012b00)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a143d07002a4c696e757820554446465300000000000000000000000405", 0xde, 0x1f80c0}, {&(0x7f0000012c00)="000000000000000001", 0x9, 0x1f81e0}, {&(0x7f0000012d00)="0600030069000100800ee801e107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x1f8400}, {&(0x7f0000012e00)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x1f84c0}, {&(0x7f0000012f00)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x1f85a0}, {&(0x7f0000013000)="05000300ae0001003a91f001e20700000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000004", 0x3a, 0x1f8800}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x1f88a0}], 0x0, &(0x7f0000013a00)=ANY=[]) 17:17:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x9}]}) 17:17:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000240)) 17:17:56 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000540)={0x0, 0x0, "85bfcb", 0x8}) 17:17:56 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='/dev/vcs\x00') 17:17:56 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='+\x00') 17:17:56 executing program 1: prctl$PR_SET_MM_AUXV(0x19, 0xc, 0x0, 0x0) [ 164.894302][T11548] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 164.928772][T11548] UDF-fs: Scanning with blocksize 512 failed 17:17:56 executing program 4: bpf$MAP_CREATE(0x21, 0x0, 0x0) 17:17:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) [ 164.935723][T11548] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! [ 164.947328][T11548] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 17:17:56 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:56 executing program 5: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000011200)="09000300250001009b877600800000000010e4070913122c1a61140f0100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011500)="07010300f1000100337240000000000000000000040000000100000100000000000000002800000000340040030000000034004013000000003c004031000000003c0a4041000000000800002e", 0x4d, 0x144000}, {&(0x7f0000011b00)="000103009e0001008d0bf001100000007810e4070913142c1a143d070300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011c00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000012700)="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", 0x1f4, 0x150000}, {&(0x7f0000012a00)="01000300590001001369f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x1f8000}, {&(0x7f0000012b00)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a143d07002a4c696e757820554446465300000000000000000000000405", 0xde, 0x1f80c0}, {&(0x7f0000012c00)="000000000000000001", 0x9, 0x1f81e0}, {&(0x7f0000012d00)="0600030069000100800ee801e107000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x1f8400}, {&(0x7f0000012e00)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x1f84c0}, {&(0x7f0000012f00)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x1f85a0}, {&(0x7f0000013000)="05000300ae0001003a91f001e20700000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000004", 0x3a, 0x1f8800}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x1f88a0}], 0x0, &(0x7f0000013a00)=ANY=[]) 17:17:56 executing program 4: socket$inet(0x2, 0x5, 0x8) 17:17:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:17:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004c0c1) [ 165.002996][T11562] xt_hashlimit: overflow, try lower: 0/0 [ 165.143471][T11580] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 165.162568][T11580] UDF-fs: Scanning with blocksize 512 failed [ 165.202733][T11580] UDF-fs: error (device loop5): udf_process_sequence: Primary Volume Descriptor not found! [ 165.213831][T11580] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 17:17:56 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000636c0)={{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc4b}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, [], 0x0, 0x1b, r0, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 17:17:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'geneve0\x00', @ifru_addrs=@phonet}) 17:17:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) 17:17:57 executing program 1: getcwd(&(0x7f0000000000)=""/194, 0xc2) 17:17:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000000040)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x8}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xe6c, 0x2, [@TCA_RSVP_PINFO={0x20}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_ACT={0xe2c, 0x6, [@m_nat={0x54, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @multicast1}}]}, {0x4}, {0xc}, {0xc}}}, @m_sample={0xdd4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0xda5, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 17:17:57 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0xfffffde2) 17:17:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:57 executing program 1: socket(0x28, 0x0, 0x4fdf) 17:17:57 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x82802) 17:17:57 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000080)={0x9}, 0x0) 17:17:57 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xc23}, 0x0, 0x0) 17:17:57 executing program 4: socketpair(0x2, 0x1, 0x84, &(0x7f0000000000)) 17:17:57 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:57 executing program 1: rt_sigqueueinfo(0x0, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x4}) 17:17:57 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000600)='wireguard\x00') 17:17:57 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:57 executing program 4: socketpair(0x2, 0x3, 0xd3, &(0x7f0000000000)) 17:17:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0x25}]}) 17:17:57 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4a041, 0x0) 17:17:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:17:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 17:17:57 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4a041, 0x0) write$char_raw(r0, &(0x7f0000000800)={'@u'}, 0x200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) 17:17:57 executing program 3: io_uring_setup(0x7e09, &(0x7f0000000180)={0x0, 0x0, 0x2}) 17:17:57 executing program 4: socket$inet(0x2, 0x0, 0x401) 17:17:57 executing program 2: capget(&(0x7f0000000400)={0x19980330}, &(0x7f0000000440)) 17:17:57 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000800)={""/43948}, 0xac00) 17:17:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0x25}]}) 17:17:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x0, 0x3}, 0x40) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x10000) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000040)=0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x100800, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r3}) [ 166.133005][T11647] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 17:17:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:57 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={0x0}, 0x10) 17:17:57 executing program 3: r0 = getpgid(0x0) ptrace(0xffffffffffffffff, r0) 17:17:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x28}]}) 17:17:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 17:17:57 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001380)={'batadv0\x00'}) 17:17:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x0, 0x190c, 0x1}, 0x40) 17:17:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000540)={0x0, 0x0, "85bfcb"}) 17:17:57 executing program 2: socketpair(0x2c, 0x3, 0x1f0, &(0x7f0000000000)) 17:17:57 executing program 4: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x1) 17:17:57 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @remote}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) 17:17:57 executing program 3: bpf$MAP_CREATE(0x1d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:17:57 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4a041, 0x0) write$char_raw(r0, &(0x7f0000000800)={'@'}, 0x200) 17:17:57 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'bond0\x00', @ifru_flags}) 17:17:57 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x40) 17:17:57 executing program 1: 17:17:57 executing program 4: 17:17:57 executing program 3: 17:17:57 executing program 0: 17:17:57 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x3, @raw_data="b73ad96d43795dfb7e5a6a41c87722d18f7d8fdf7c0dc36f9a3f88500a39432e8e4140fc1058ae2533d38337784cb4aeee922f7915854a7758b123fdd2a54acb89b740004ca0ec2ac91309c7a6ad0602f3f972d5bc51614212055fa97de31283a29269ed6055ea49a60afabf958ead6f1ce51710ac2b4bd7b21e507a876f8b512c08fc04f5d69733f9a9279965ddecb6563eacebd0ab0694e97f702ed08a750c8fc3bf90f476b273e1f1c54d6fe16c0b2c3f629891285c2e59b463ea7e203a251d5697d6a5cfb2b7"}) 17:17:57 executing program 1: 17:17:57 executing program 0: 17:17:57 executing program 3: 17:17:57 executing program 2: 17:17:57 executing program 5: 17:17:57 executing program 0: 17:17:57 executing program 1: 17:17:57 executing program 2: 17:17:57 executing program 3: 17:17:57 executing program 4: 17:17:57 executing program 0: 17:17:58 executing program 5: 17:17:58 executing program 1: 17:17:58 executing program 0: 17:17:58 executing program 3: 17:17:58 executing program 4: 17:17:58 executing program 2: 17:17:58 executing program 5: 17:17:58 executing program 1: 17:17:58 executing program 2: 17:17:58 executing program 4: 17:17:58 executing program 5: 17:17:58 executing program 0: 17:17:58 executing program 3: 17:17:58 executing program 1: 17:17:58 executing program 2: 17:17:58 executing program 4: 17:17:58 executing program 3: 17:17:58 executing program 5: 17:17:58 executing program 0: 17:17:58 executing program 1: [ 167.048010][ T7] Bluetooth: hci0: command 0x0401 tx timeout 17:17:58 executing program 3: 17:17:58 executing program 2: 17:17:58 executing program 0: 17:17:58 executing program 4: 17:17:58 executing program 5: 17:17:58 executing program 1: 17:17:58 executing program 3: 17:17:58 executing program 2: 17:17:58 executing program 4: 17:17:58 executing program 0: 17:17:58 executing program 5: 17:17:58 executing program 1: 17:17:58 executing program 2: 17:17:58 executing program 0: 17:17:58 executing program 4: 17:17:58 executing program 3: 17:17:58 executing program 2: 17:17:58 executing program 5: 17:17:58 executing program 0: 17:17:58 executing program 1: 17:17:58 executing program 3: 17:17:58 executing program 4: 17:17:58 executing program 2: 17:17:58 executing program 0: 17:17:58 executing program 3: 17:17:58 executing program 4: 17:17:58 executing program 5: 17:17:58 executing program 1: 17:17:58 executing program 0: 17:17:58 executing program 2: 17:17:58 executing program 3: 17:17:58 executing program 5: 17:17:58 executing program 4: 17:17:58 executing program 1: 17:17:58 executing program 0: 17:17:58 executing program 4: 17:17:58 executing program 2: 17:17:58 executing program 3: 17:17:58 executing program 1: 17:17:58 executing program 0: 17:17:58 executing program 5: 17:17:58 executing program 4: 17:17:59 executing program 2: 17:17:59 executing program 1: 17:17:59 executing program 3: 17:17:59 executing program 2: 17:17:59 executing program 4: 17:17:59 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000001840)='/dev/bsg\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 17:17:59 executing program 0: waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 17:17:59 executing program 1: 17:17:59 executing program 3: 17:17:59 executing program 2: 17:17:59 executing program 4: 17:17:59 executing program 5: 17:17:59 executing program 3: 17:17:59 executing program 1: 17:17:59 executing program 0: 17:17:59 executing program 2: 17:17:59 executing program 3: 17:17:59 executing program 4: 17:17:59 executing program 1: 17:17:59 executing program 0: 17:17:59 executing program 5: 17:17:59 executing program 2: 17:17:59 executing program 3: 17:17:59 executing program 1: 17:17:59 executing program 4: 17:17:59 executing program 0: 17:17:59 executing program 2: 17:17:59 executing program 5: 17:17:59 executing program 3: 17:17:59 executing program 4: 17:17:59 executing program 1: 17:17:59 executing program 2: 17:17:59 executing program 3: 17:17:59 executing program 0: 17:17:59 executing program 5: 17:17:59 executing program 3: 17:17:59 executing program 3: 17:17:59 executing program 2: 17:17:59 executing program 5: 17:17:59 executing program 4: 17:17:59 executing program 1: 17:17:59 executing program 0: 17:17:59 executing program 5: 17:17:59 executing program 2: 17:17:59 executing program 0: 17:17:59 executing program 1: 17:17:59 executing program 4: 17:17:59 executing program 3: 17:17:59 executing program 0: 17:17:59 executing program 2: 17:17:59 executing program 4: 17:17:59 executing program 1: 17:17:59 executing program 5: 17:17:59 executing program 3: 17:17:59 executing program 4: 17:17:59 executing program 0: 17:17:59 executing program 2: 17:17:59 executing program 5: 17:17:59 executing program 4: 17:17:59 executing program 3: 17:17:59 executing program 1: 17:17:59 executing program 0: 17:17:59 executing program 2: 17:17:59 executing program 4: 17:18:00 executing program 5: 17:18:00 executing program 3: 17:18:00 executing program 1: 17:18:00 executing program 0: 17:18:00 executing program 2: 17:18:00 executing program 4: 17:18:00 executing program 5: 17:18:00 executing program 3: 17:18:00 executing program 4: 17:18:00 executing program 5: 17:18:00 executing program 1: 17:18:00 executing program 2: 17:18:00 executing program 0: 17:18:00 executing program 3: 17:18:00 executing program 5: 17:18:00 executing program 1: 17:18:00 executing program 4: 17:18:00 executing program 2: 17:18:00 executing program 3: 17:18:00 executing program 0: 17:18:00 executing program 3: 17:18:00 executing program 5: 17:18:00 executing program 1: 17:18:00 executing program 0: 17:18:00 executing program 2: 17:18:00 executing program 4: 17:18:00 executing program 3: 17:18:00 executing program 0: [ 169.119440][ T4597] Bluetooth: hci0: command 0x0401 tx timeout 17:18:00 executing program 4: 17:18:00 executing program 5: 17:18:00 executing program 1: 17:18:00 executing program 2: 17:18:00 executing program 3: 17:18:00 executing program 1: 17:18:00 executing program 0: 17:18:00 executing program 5: 17:18:00 executing program 4: 17:18:00 executing program 2: 17:18:00 executing program 3: 17:18:00 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x24002) 17:18:00 executing program 5: 17:18:00 executing program 0: 17:18:00 executing program 1: 17:18:00 executing program 3: 17:18:00 executing program 2: 17:18:00 executing program 4: 17:18:00 executing program 5: 17:18:00 executing program 1: 17:18:00 executing program 3: 17:18:00 executing program 0: 17:18:00 executing program 2: 17:18:00 executing program 4: 17:18:00 executing program 5: 17:18:00 executing program 3: 17:18:00 executing program 1: 17:18:00 executing program 2: 17:18:00 executing program 0: 17:18:00 executing program 4: 17:18:00 executing program 5: 17:18:00 executing program 2: 17:18:00 executing program 4: 17:18:00 executing program 1: 17:18:00 executing program 3: 17:18:00 executing program 0: 17:18:00 executing program 5: 17:18:01 executing program 2: 17:18:01 executing program 4: 17:18:01 executing program 1: 17:18:01 executing program 3: 17:18:01 executing program 5: 17:18:01 executing program 0: 17:18:01 executing program 2: 17:18:01 executing program 4: 17:18:01 executing program 5: 17:18:01 executing program 0: 17:18:01 executing program 2: 17:18:01 executing program 1: 17:18:01 executing program 3: 17:18:01 executing program 4: 17:18:01 executing program 0: 17:18:01 executing program 2: 17:18:01 executing program 5: 17:18:01 executing program 4: 17:18:01 executing program 1: 17:18:01 executing program 3: 17:18:01 executing program 0: 17:18:01 executing program 2: 17:18:01 executing program 5: 17:18:01 executing program 3: 17:18:01 executing program 1: 17:18:01 executing program 4: 17:18:01 executing program 5: 17:18:01 executing program 0: 17:18:01 executing program 2: 17:18:01 executing program 4: 17:18:01 executing program 1: 17:18:01 executing program 3: 17:18:01 executing program 2: 17:18:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 17:18:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 17:18:01 executing program 4: 17:18:01 executing program 1: 17:18:01 executing program 2: 17:18:01 executing program 3: 17:18:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x2, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x80}]}, 0x28}}, 0x0) 17:18:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x40}, 0x1, 0x0, 0xe}, 0x0) 17:18:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x40}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:18:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in=@local}}]}, 0x50}}, 0x0) 17:18:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:18:01 executing program 4: r0 = socket(0x18, 0x0, 0x2) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 17:18:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="021000000a000000000000400000000008001800000000e7"], 0x50}}, 0x0) 17:18:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000100)) 17:18:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="d1"], 0x4c}}, 0x0) recvmsg(r0, &(0x7f0000001600)={&(0x7f0000000280)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/4096, 0x1000}, 0x0) 17:18:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x300}, 0x0) 17:18:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x2c, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x26}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:01 executing program 4: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 17:18:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000100)) 17:18:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 17:18:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x5}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="d1"], 0x4c}}, 0x0) recvmsg(r0, &(0x7f0000001600)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/131, 0x83}], 0x3, &(0x7f0000000600)=""/4096, 0x1000}, 0x0) 17:18:01 executing program 1: r0 = socket(0x2, 0x3, 0x3) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 17:18:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x4110494f2444f351}, 0x14}}, 0x0) 17:18:01 executing program 4: r0 = getpgrp(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c, 0x4, @tid=r0}, &(0x7f0000000100)) 17:18:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xe}, 0x0) 17:18:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x40}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') 17:18:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x34}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x40}, 0x2}, 0x0) 17:18:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x33fe0}}, 0x0) 17:18:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0xb}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:02 executing program 3: socketpair(0x26, 0x5, 0x7fffffff, &(0x7f0000000000)) 17:18:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)={0x2, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0x38}}, 0x0) 17:18:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x4c, r1, 0x4110494f2444f2d1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x3, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x4c}, 0x1, 0x400300}, 0x0) 17:18:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x40}, 0x300}, 0x0) 17:18:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x16, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 17:18:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000100)=0xffffffffffffff8f) 17:18:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000100)) 17:18:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) [ 170.942440][T12060] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 17:18:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x4c, r1, 0x4110494f2444f2d1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0xc000, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x4c}}, 0x0) [ 170.983026][T12066] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 17:18:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 17:18:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080), 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 17:18:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000040)=""/248) 17:18:02 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:18:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080), 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 17:18:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 17:18:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0xfffffffe, 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) 17:18:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:10 0', 0x1b) 17:18:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:02 executing program 2: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 17:18:02 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:18:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) read$qrtrtun(r0, &(0x7f00000000c0)=""/111, 0x6f) 17:18:02 executing program 5: syz_genetlink_get_family_id$tipc(0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:18:03 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:18:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8017, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r3, r2, 0x0) 17:18:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @multicast1}}}) 17:18:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:03 executing program 2: setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, 0x0, 0x0) 17:18:03 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:03 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000002c0)) 17:18:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={[], [], @multicast1}}}) 17:18:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 17:18:03 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x212140, 0x0) 17:18:03 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001280)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001280)='/proc/self/net/pfkey\x00', 0x0, 0x0) 17:18:03 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:03 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000600)) 17:18:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) read$qrtrtun(r0, 0x0, 0x0) 17:18:03 executing program 5: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x80800) 17:18:03 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 17:18:03 executing program 2: prctl$PR_GET_TIMERSLACK(0x1e) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 17:18:03 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:03 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8}]}}]}, 0x3c}}, 0x0) 17:18:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10003, 0x0) [ 172.315390][T12168] Cannot find add_set index 0 as target 17:18:03 executing program 2: socket(0xa, 0x2, 0x7) 17:18:03 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a0a440000302030109025c0002010000000904"], 0x0) 17:18:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 17:18:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 17:18:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) copy_file_range(r2, 0x0, r0, 0x0, 0x1ff, 0x0) 17:18:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x28, 0x0, 0x0, "64c1b04fa22ada844cecda33cd659b001d"}], 0x28}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="5521957fdcde8dc517024e00852d9ed77bbc17ce1053fe067ffd786f4f7413b92dfdf1a61749c166fc88a37d26610522267d765e08e8d63a267f0f", 0x3b}, {&(0x7f0000000380)="24ddf98f721e534e9d4fc628e7d6a58415129614515e78fba71cee87a2292d98c17ab4e4433578921e0ceed5554995041ed75b412b632dd8916117525af7c55e25efbe", 0x43}, {&(0x7f0000000500)="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", 0xe43}], 0x3, &(0x7f0000001600)=[{0x10}, {0x10}], 0x20}}], 0x2, 0x0) 17:18:03 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x10003, 0x0) 17:18:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) [ 172.540949][ T34] audit: type=1800 audit(1604855883.764:6): pid=12200 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16040 res=0 errno=0 17:18:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x24, 0x1a, 0x5, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x5, 0x1b, 0x0, 0x1, [@generic=':']}]}, 0x24}], 0x1}, 0x0) 17:18:03 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') 17:18:03 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) bind$l2tp6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x20) [ 172.661360][ T34] audit: type=1800 audit(1604855883.794:7): pid=12200 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16040 res=0 errno=0 [ 172.687830][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 172.730316][ T34] audit: type=1800 audit(1604855883.794:8): pid=12204 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16043 res=0 errno=0 [ 172.754620][ T34] audit: type=1800 audit(1604855883.814:9): pid=12204 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16043 res=0 errno=0 [ 173.107855][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 173.117998][ T7] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 173.127138][ T9188] Bluetooth: hci5: command 0x0405 tx timeout [ 173.297855][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice= 0.40 [ 173.307085][ T7] usb 2-1: New USB device strings: Mfr=3, Product=2, SerialNumber=3 [ 173.316930][ T7] usb 2-1: Product: syz [ 173.321217][ T7] usb 2-1: Manufacturer: syz [ 173.325850][ T7] usb 2-1: SerialNumber: syz [ 173.369233][ T7] usbtest 2-1:1.0: couldn't get endpoints, -22 [ 173.375515][ T7] usbtest: probe of 2-1:1.0 failed with error -22 [ 173.583086][ T7] usb 2-1: USB disconnect, device number 2 [ 174.357832][ T9033] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 174.777846][ T9033] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 174.787976][ T9033] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 174.978081][ T9033] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice= 0.40 [ 174.987241][ T9033] usb 2-1: New USB device strings: Mfr=3, Product=2, SerialNumber=3 [ 174.997171][ T9033] usb 2-1: Product: syz [ 175.001502][ T9033] usb 2-1: Manufacturer: syz [ 175.007389][ T9033] usb 2-1: SerialNumber: syz [ 175.052312][ T9033] usbtest 2-1:1.0: couldn't get endpoints, -22 [ 175.058579][ T9033] usbtest: probe of 2-1:1.0 failed with error -22 17:18:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x894c, 0x0) 17:18:06 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x8940, &(0x7f00000000c0)={0x0, "713b7a6d71ebb6985cec39fd5d8be55dca05eccd0d6ba5e87afadbfb2561b8def2ec873a034a757ff88174894c4c37fe219f1f7461f729958573f726a76785942f08a0c6654924135886c8af2069c7402efee34371ac6752d6bb63b292cd14fd79f460332ff7ea11b54837d9eeeea8564b9891b6eae72d2567bd5e6510d414a9"}) 17:18:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:06 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140), 0xfd45) 17:18:06 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 17:18:06 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000040)='_', 0x1}, {&(0x7f0000001040)="b9", 0x1}, {&(0x7f0000001140)='Z', 0x1}], 0x3}, 0x0) [ 175.257877][ T7] usb 2-1: USB disconnect, device number 3 17:18:06 executing program 5: unshare(0x8020000) socket(0x2b, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 17:18:06 executing program 1: 17:18:06 executing program 3: 17:18:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:06 executing program 4: 17:18:06 executing program 3: 17:18:06 executing program 1: 17:18:06 executing program 4: 17:18:06 executing program 5: 17:18:06 executing program 2: 17:18:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:06 executing program 4: 17:18:06 executing program 5: 17:18:06 executing program 3: 17:18:06 executing program 1: 17:18:06 executing program 2: 17:18:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:06 executing program 4: 17:18:06 executing program 2: 17:18:06 executing program 3: 17:18:06 executing program 5: 17:18:06 executing program 1: 17:18:06 executing program 3: 17:18:06 executing program 4: 17:18:06 executing program 2: 17:18:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) 17:18:07 executing program 2: 17:18:07 executing program 4: 17:18:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) 17:18:07 executing program 5: 17:18:07 executing program 1: 17:18:07 executing program 4: 17:18:07 executing program 3: 17:18:07 executing program 2: 17:18:07 executing program 4: 17:18:07 executing program 1: 17:18:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, 0x0, 0x0) 17:18:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x4c, r1, 0x4110494f2444f2d1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x3, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x4c}}, 0x0) 17:18:07 executing program 3: 17:18:07 executing program 2: 17:18:07 executing program 1: 17:18:07 executing program 4: 17:18:07 executing program 3: [ 175.972694][T12327] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 17:18:07 executing program 2: 17:18:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:18:07 executing program 1: [ 176.035721][T12331] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 17:18:07 executing program 5: 17:18:07 executing program 3: 17:18:07 executing program 4: 17:18:07 executing program 2: 17:18:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:18:07 executing program 1: 17:18:07 executing program 5: 17:18:07 executing program 3: 17:18:07 executing program 4: 17:18:07 executing program 2: 17:18:07 executing program 1: 17:18:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:18:07 executing program 5: 17:18:07 executing program 3: 17:18:07 executing program 2: 17:18:07 executing program 4: 17:18:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:18:07 executing program 1: 17:18:07 executing program 5: 17:18:07 executing program 3: 17:18:07 executing program 2: 17:18:07 executing program 4: 17:18:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:18:07 executing program 1: 17:18:07 executing program 5: 17:18:07 executing program 3: 17:18:07 executing program 2: 17:18:07 executing program 3: 17:18:07 executing program 1: 17:18:07 executing program 2: 17:18:07 executing program 5: 17:18:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:18:07 executing program 4: 17:18:07 executing program 1: 17:18:07 executing program 3: 17:18:07 executing program 2: 17:18:07 executing program 5: 17:18:07 executing program 4: 17:18:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:08 executing program 1: 17:18:08 executing program 5: 17:18:08 executing program 3: 17:18:08 executing program 4: 17:18:08 executing program 2: 17:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:08 executing program 1: 17:18:08 executing program 5: 17:18:08 executing program 2: 17:18:08 executing program 3: 17:18:08 executing program 4: 17:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x0, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:08 executing program 4: 17:18:08 executing program 5: 17:18:08 executing program 1: 17:18:08 executing program 2: 17:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x0, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:08 executing program 3: 17:18:08 executing program 5: 17:18:08 executing program 4: 17:18:08 executing program 2: 17:18:08 executing program 1: 17:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x0, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:08 executing program 5: 17:18:08 executing program 4: 17:18:08 executing program 3: 17:18:08 executing program 2: 17:18:08 executing program 1: 17:18:08 executing program 5: 17:18:08 executing program 4: 17:18:08 executing program 3: 17:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x0, 0x0, 0x0, {0x33}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 17:18:08 executing program 1: 17:18:08 executing program 5: 17:18:08 executing program 4: 17:18:08 executing program 2: 17:18:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x24004000) 17:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 17:18:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 17:18:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0xef9bfed34d0d2120, 0x0) 17:18:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 17:18:08 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) fchmod(r0, 0x0) 17:18:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40090) 17:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 17:18:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40044) 17:18:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4c000) 17:18:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x10) 17:18:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc040) 17:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x4110494f2444f2d1, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 17:18:08 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 17:18:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x1c}}, 0x20004090) 17:18:08 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 17:18:08 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BLKROSET(r2, 0x125d, 0x0) 17:18:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x40) r1 = socket$inet(0x2, 0x3, 0x8000) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BLKRRPART(r2, 0x125f, 0x0) 17:18:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 17:18:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 17:18:08 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) fchmod(r0, 0x4) 17:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40) 17:18:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008000) 17:18:08 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) 17:18:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) 17:18:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x114}}, 0x40) 17:18:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 17:18:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc010) 17:18:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4010) 17:18:09 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:18:09 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:18:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4800) 17:18:09 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r0, &(0x7f0000000200), 0x8) 17:18:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 17:18:09 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x305201, 0x0) 17:18:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4006) 17:18:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}}, 0x8805) 17:18:09 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001580)='/dev/loop-control\x00', 0x2c0001, 0x0) 17:18:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) recvfrom$unix(r1, 0x0, 0x2143979e7efc1dd0, 0x0, 0x0, 0x0) 17:18:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000b40)) 17:18:09 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) 17:18:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) 17:18:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20008801) 17:18:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c040) 17:18:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}}, 0x4000) 17:18:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 17:18:09 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:18:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:18:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:18:09 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 17:18:09 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 17:18:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[], 0x100}}, 0x20008890) 17:18:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 17:18:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:18:09 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1250c2, 0x0) 17:18:09 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) fchmod(r0, 0x0) 17:18:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 17:18:09 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BLKRAGET(r2, 0x1263, 0xffffffffffffffff) 17:18:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000140)) 17:18:09 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 17:18:09 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 17:18:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002000)=[{0x0, 0x0, 0x0}], 0x1, 0x240400c0) 17:18:09 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 17:18:09 executing program 2: 17:18:09 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 17:18:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8000) 17:18:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x40080) 17:18:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x40) r1 = socket$inet(0x2, 0x3, 0x8000) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 17:18:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) syncfs(r0) 17:18:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 17:18:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="fc", 0x1, 0x80, &(0x7f0000000340)=@abs, 0x6e) 17:18:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4800) 17:18:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 17:18:09 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) fchmod(r0, 0x28) 17:18:09 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:18:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="ff", 0x1, 0x4804, &(0x7f0000000180)=@abs, 0x6e) 17:18:09 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4840) 17:18:09 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 17:18:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0xef9bfed34d0d2120, 0x0) 17:18:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x64006) 17:18:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000240)) 17:18:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x8, 0x0, &(0x7f0000000080)) 17:18:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x14}}, 0xc0) 17:18:09 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 17:18:10 executing program 1: capset(&(0x7f0000000180)={0x20080522}, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 17:18:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001300)={@broadcast, @multicast2}, 0xc) 17:18:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 17:18:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x8800) 17:18:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, 0x0, 0x0) 17:18:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 17:18:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000080)) 17:18:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4014) 17:18:10 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 17:18:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:18:10 executing program 4: 17:18:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10022, &(0x7f0000001100)) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:18:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$LOOP_CLR_FD(r2, 0x4c01) 17:18:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000140)="24ae73d00c06bc4e", 0x8) 17:18:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0xffffffffffffff88}}], 0x1, 0x0, 0x0) 17:18:10 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 17:18:10 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2000) 17:18:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x2c}}, 0x0) 17:18:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x5c}}, 0x4000000) 17:18:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000004) 17:18:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 17:18:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10008000) 17:18:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/132, 0x84, 0x10100, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:18:10 executing program 3: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000000c0)="ba37556a4b58e2ac0e058940002000", 0xfffffffffffffce8) 17:18:10 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 17:18:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:18:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000007840)=[{0x0, 0x0, 0x0}], 0x1, 0x2400c804) 17:18:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10100, &(0x7f0000005d00)) sendmmsg$unix(r1, &(0x7f0000007840)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:18:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x34}}, 0x804) 17:18:10 executing program 2: r0 = socket(0x2, 0xa, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 17:18:10 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 17:18:10 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 17:18:10 executing program 0: shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) 17:18:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 17:18:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 17:18:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000006c0)=[{0x0, 0x0, 0x0}], 0x1, 0x4000804) 17:18:10 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 17:18:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) r1 = socket$inet(0x2, 0x3, 0x8000) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2c}}, 0x0) 17:18:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x44}}, 0x4004) 17:18:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:18:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="87", 0x1, 0x8040, 0x0, 0x0) 17:18:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x2000080) 17:18:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 17:18:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffea6}}, 0x0) 17:18:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)=""/11, &(0x7f0000000040)=0xb) 17:18:10 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4090) 17:18:10 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={0x0, 0xc0}}, 0x0) 17:18:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x80000c0) 17:18:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x2002, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:18:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 17:18:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x6, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) 17:18:10 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 17:18:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40448d0) 17:18:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20004800) 17:18:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44) 17:18:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x800) 17:18:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2008090) 17:18:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x80c4) 17:18:11 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) prlimit64(0x0, 0x7, &(0x7f0000004780), 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 17:18:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:18:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$packet_buf(r1, 0x107, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffd93) 17:18:11 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 17:18:11 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x52b680) 17:18:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 17:18:11 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 17:18:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x20004050) 17:18:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, &(0x7f0000001100)) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:18:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='\a', 0x1, 0x8094, &(0x7f0000000100)=@abs, 0x6e) 17:18:11 executing program 5: socket$inet(0x2, 0x9504a801df383a38, 0x0) 17:18:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40004) 17:18:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[], 0x24}}, 0x20046010) 17:18:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:18:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x24000805) 17:18:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x44080) 17:18:11 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) fchmod(r0, 0xc9) 17:18:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40040c0) 17:18:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 17:18:11 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 17:18:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000440)=""/4096, &(0x7f0000000000)=0x1000) 17:18:11 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) 17:18:11 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 17:18:11 executing program 0: socket(0x11, 0x8080a, 0x0) 17:18:11 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) signalfd(r0, &(0x7f0000000340), 0x8) 17:18:11 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 17:18:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006080), 0x0, 0xef9bfed34d0d2120, 0x0) 17:18:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:18:11 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') sync_file_range(r0, 0x0, 0x0, 0x5) 17:18:11 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 17:18:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 17:18:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x880) 17:18:11 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:18:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 17:18:11 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:18:11 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/192, 0xc0, 0x2140, 0x0, 0x0) 17:18:11 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 17:18:11 executing program 1: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4c00) 17:18:11 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, 0x0) 17:18:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x44804) 17:18:11 executing program 2: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={0x0, 0x84}}, 0x0) 17:18:11 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) write$cgroup_devices(r2, 0x0, 0x0) 17:18:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) 17:18:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4010) 17:18:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0xffffffffffffff20, &(0x7f0000000680)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x0) 17:18:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) 17:18:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x80}}, 0x0) 17:18:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000000) 17:18:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 17:18:11 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 17:18:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) sendmmsg$unix(r1, &(0x7f0000007840)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:18:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40804) 17:18:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 17:18:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000) 17:18:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x12100, 0x0) 17:18:12 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:18:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc014) 17:18:12 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BLKGETSIZE(r2, 0x1260, 0x0) 17:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c0) 17:18:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x2, 0x3, 0x24) fcntl$dupfd(r1, 0x0, r0) 17:18:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:18:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xffffffa3}, 0x0) 17:18:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000280)) 17:18:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000001c0)=""/148, 0x94, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:18:12 executing program 1: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 17:18:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20004001) write$P9_RCLUNK(r1, 0x0, 0x0) shutdown(r1, 0x0) 17:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x4008004) 17:18:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 17:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000002000)=ANY=[], 0x7f8}}, 0x20004010) 17:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) 17:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:18:12 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x200c01) signalfd(r0, &(0x7f0000000080), 0x8) 17:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008800) 17:18:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 17:18:12 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 17:18:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/69, &(0x7f0000000240)=0x45) 17:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x30}}, 0x30000000) 17:18:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) 17:18:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40004) 17:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4004) 17:18:12 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 17:18:12 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 17:18:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000000) 17:18:12 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 17:18:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x2c}}, 0x40000) 17:18:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001240)='B', 0x1, 0x4000000, &(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e) 17:18:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @multicast}, 0x10) 17:18:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000140)) 17:18:12 executing program 0: setpriority(0x1, 0x0, 0xcec) 17:18:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$int_out(r1, 0x2, &(0x7f0000000040)) 17:18:12 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 17:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) 17:18:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 17:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[], 0x54}}, 0x800) 17:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8800) 17:18:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20050094) 17:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000844) 17:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x38}}, 0x20040000) 17:18:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 17:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4040004) 17:18:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x1, 0x2000, 0x0) sendmmsg$unix(r1, &(0x7f0000007840)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:18:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@upd={0x110, 0x12, 0x1, 0x0, 0x25dfdbfe, {{'sha224-ce\x00'}, [], [], 0x0, 0x400}, [{0x8}, {0x8, 0x1, 0x40}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x7fffffff}, {0x8, 0x1, 0x4}]}, 0x110}}, 0x0) 17:18:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:18:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8014, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 17:18:12 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000140)=""/194, 0xc2, 0x40000140, 0x0, 0x0) 17:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xffffffffffffff70, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PORT={0x6}]}, 0x24}}, 0x0) 17:18:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000003280)=@gcm_256={{}, "1e2e2c6492277458", "6f0f5db69779c71a3e3440dd2f5320454d72fc482759e6e8fbb2b6e9e8fa8c3c", "7fb5fcc6", "3aa5a9edc313f6d2"}, 0x38) [ 181.687671][T13001] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.2'. 17:18:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) recvfrom$unix(r1, 0x0, 0x2143979e7efc1dd0, 0x0, 0x0, 0xffffffffffffff71) 17:18:12 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) 17:18:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x40) r1 = socket$inet(0x2, 0x3, 0x8000) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 17:18:13 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 17:18:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000001c0)=""/148, 0x94, 0x2002, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:18:13 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 17:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x54) 17:18:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x24}}, 0x40000) 17:18:13 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 17:18:13 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[], 0x100}}, 0x4090) 17:18:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 17:18:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x90) 17:18:13 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 17:18:13 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 17:18:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8054) 17:18:13 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 17:18:13 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:18:13 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 17:18:13 executing program 4: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 17:18:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x4000004) 17:18:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000000) 17:18:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x10000000000008, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 17:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20004034) 17:18:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 17:18:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40180) 17:18:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000280)) 17:18:13 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 17:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:18:13 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:18:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000280)) 17:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 17:18:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x2c}}, 0x20004400) 17:18:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 17:18:13 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 17:18:13 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4c0, 0x0) 17:18:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffff60) 17:18:13 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 17:18:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x6, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 17:18:13 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x3}, {}], 0x2, &(0x7f0000000080)={0x0, 0x989680}) 17:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x58}}, 0x4000000) 17:18:13 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) 17:18:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000280)) 17:18:13 executing program 3: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r0) 17:18:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000), 0x4) 17:18:13 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000200), 0x8) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 17:18:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000240)) 17:18:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) r1 = socket$inet(0x2, 0x3, 0x8000) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, &(0x7f0000000140)) 17:18:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x26) 17:18:13 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 17:18:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @remote}, 0xc) 17:18:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x40) r1 = socket$inet(0x2, 0x3, 0x8000) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:18:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x29) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 17:18:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) 17:18:13 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:18:13 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BLKSECDISCARD(r2, 0x127d, 0x0) 17:18:13 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 17:18:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 17:18:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x400c804) 17:18:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0), 0x0, 0x400c804) 17:18:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000001040)) 17:18:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 17:18:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 17:18:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:18:14 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x14891) 17:18:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x840) 17:18:14 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:18:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 17:18:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x2040, 0x0, 0x0) 17:18:14 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') sync_file_range(r0, 0x0, 0x0, 0x4) 17:18:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000010) 17:18:14 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, 0x0) 17:18:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 17:18:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040000) 17:18:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x40) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) 17:18:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000400), &(0x7f0000000440)=0x4) 17:18:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_devices(r1, 0x0, 0x0) 17:18:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40000) 17:18:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) 17:18:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000800) 17:18:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000840) 17:18:14 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 17:18:14 executing program 3: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x2, &(0x7f0000001180)=[{}, {}]}, 0xfffffffffffffe89) 17:18:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x41000) 17:18:14 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 17:18:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008804) 17:18:14 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:18:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x48}}, 0x8000) 17:18:14 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:18:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 17:18:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 17:18:14 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80) 17:18:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 17:18:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$dupfd(r1, 0x0, r0) 17:18:14 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 17:18:14 executing program 5: ioprio_set$pid(0x2, 0x0, 0x4000) 17:18:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0xfe12) 17:18:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x6, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 17:18:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) recvfrom$unix(r1, 0x0, 0xfffffee4, 0x40002020, 0x0, 0xfffffffffffffe15) 17:18:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 17:18:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[], 0xb4}}, 0x4048080) 17:18:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x201) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 17:18:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000200), &(0x7f0000000240)=0x4) 17:18:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[], 0x84}}, 0x24084000) 17:18:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x32, 0x0, &(0x7f0000000000)) 17:18:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x40) r1 = socket$inet(0x2, 0x3, 0x8000) r2 = fcntl$dupfd(r1, 0x0, r0) write$cgroup_int(r2, 0x0, 0x0) 17:18:14 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x100}}, 0x14008840) 17:18:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000200), &(0x7f0000000240)=0x4) 17:18:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x40}}, 0x20004810) 17:18:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 17:18:14 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 17:18:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48000) 17:18:14 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) 17:18:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)) 17:18:14 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)) 17:18:14 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:18:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @multicast}, 0x10) 17:18:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000140)) 17:18:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x34}}, 0x8000) 17:18:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 17:18:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 17:18:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0xef9bfed34d0d2120, &(0x7f0000006300)) 17:18:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) 17:18:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) signalfd4(r0, &(0x7f0000000480), 0x8, 0x0) 17:18:15 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:18:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40080) 17:18:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000), &(0x7f0000000180)=0x4) 17:18:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000140)) 17:18:15 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semctl$GETVAL(r0, 0x4, 0xc, 0x0) 17:18:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:18:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004) 17:18:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000001100), &(0x7f0000001180)=0x4) 17:18:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000140)) 17:18:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:18:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_type(r0, 0x0, 0x81) 17:18:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001240)={{{@in6=@private2, @in6=@loopback}}, {{@in6=@private2}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 17:18:15 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4010) 17:18:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x40) r1 = socket$inet(0x2, 0x3, 0x8000) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 17:18:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24001000) 17:18:15 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/187, 0xbb, 0x40010162, 0x0, 0xfffffffffffffc36) 17:18:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000003c0)=""/93, &(0x7f0000000280)=0x5d) 17:18:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) bind$packet(r1, 0x0, 0x0) 17:18:15 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 17:18:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKROSET(r1, 0x125d, 0x0) 17:18:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x4c000) 17:18:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 17:18:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000140)) 17:18:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, 0x0, 0x0) 17:18:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) 17:18:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 17:18:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006080), 0x0, 0xef9bfed34d0d2120, &(0x7f0000006300)) 17:18:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24008810) 17:18:15 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 17:18:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 17:18:15 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 17:18:15 executing program 4: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 17:18:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 17:18:15 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 17:18:15 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, 0x0) 17:18:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e40)=ANY=[], 0x9c4}}, 0x4000000) 17:18:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x54) 17:18:15 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000140)=""/192, 0xc0, 0x0, 0x0, 0xffffffffffffff7a) 17:18:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 17:18:15 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) 17:18:15 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000440)=ANY=[], 0x544}}, 0x0) 17:18:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14"], 0x18}], 0x1, 0x4000844) 17:18:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 17:18:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x3d6, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1, 0x0, &(0x7f00000000c0)) 17:18:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:18:15 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 17:18:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, &(0x7f0000001100)) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:18:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000010) 17:18:15 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) [ 184.718019][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:18:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x28}}, 0xc0) 17:18:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008000) 17:18:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x6, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) [ 184.764459][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:18:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, &(0x7f00000000c0)) 17:18:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:18:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, 0x0) 17:18:16 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:18:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4800) 17:18:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 17:18:16 executing program 4: 17:18:16 executing program 2: 17:18:16 executing program 5: 17:18:16 executing program 1: 17:18:16 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0xc0797bce95e68706) 17:18:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 17:18:16 executing program 4: 17:18:16 executing program 2: 17:18:16 executing program 5: 17:18:16 executing program 1: 17:18:16 executing program 4: 17:18:16 executing program 0: 17:18:16 executing program 3: 17:18:16 executing program 2: 17:18:16 executing program 0: 17:18:16 executing program 5: 17:18:16 executing program 1: 17:18:16 executing program 4: 17:18:16 executing program 3: 17:18:16 executing program 2: 17:18:16 executing program 5: 17:18:16 executing program 1: 17:18:16 executing program 3: 17:18:16 executing program 0: 17:18:16 executing program 4: 17:18:16 executing program 2: 17:18:16 executing program 5: 17:18:16 executing program 3: 17:18:16 executing program 1: 17:18:16 executing program 0: 17:18:16 executing program 2: 17:18:16 executing program 4: 17:18:16 executing program 3: 17:18:16 executing program 1: 17:18:16 executing program 5: 17:18:16 executing program 0: 17:18:16 executing program 4: 17:18:16 executing program 2: 17:18:16 executing program 3: 17:18:16 executing program 4: 17:18:16 executing program 5: 17:18:16 executing program 0: 17:18:16 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 17:18:16 executing program 2: 17:18:16 executing program 3: 17:18:16 executing program 4: 17:18:16 executing program 5: 17:18:16 executing program 0: 17:18:16 executing program 2: 17:18:16 executing program 3: 17:18:16 executing program 1: 17:18:16 executing program 4: 17:18:17 executing program 5: 17:18:17 executing program 0: 17:18:17 executing program 1: 17:18:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) 17:18:17 executing program 3: 17:18:17 executing program 1: 17:18:17 executing program 4: 17:18:17 executing program 1: 17:18:17 executing program 5: 17:18:17 executing program 3: 17:18:17 executing program 0: 17:18:17 executing program 4: 17:18:17 executing program 2: 17:18:17 executing program 1: 17:18:17 executing program 3: 17:18:17 executing program 4: 17:18:17 executing program 5: 17:18:17 executing program 0: 17:18:17 executing program 2: 17:18:17 executing program 1: 17:18:17 executing program 5: 17:18:17 executing program 3: 17:18:17 executing program 4: 17:18:17 executing program 2: 17:18:17 executing program 0: 17:18:17 executing program 1: 17:18:17 executing program 3: 17:18:17 executing program 4: 17:18:17 executing program 5: 17:18:17 executing program 0: 17:18:17 executing program 2: 17:18:17 executing program 1: 17:18:17 executing program 4: 17:18:17 executing program 3: 17:18:17 executing program 2: 17:18:17 executing program 0: 17:18:17 executing program 1: 17:18:17 executing program 5: 17:18:17 executing program 4: 17:18:17 executing program 0: 17:18:17 executing program 5: 17:18:17 executing program 2: 17:18:17 executing program 1: 17:18:17 executing program 3: 17:18:17 executing program 4: 17:18:17 executing program 0: 17:18:17 executing program 1: 17:18:17 executing program 2: 17:18:17 executing program 3: 17:18:17 executing program 5: 17:18:17 executing program 4: 17:18:17 executing program 0: 17:18:17 executing program 1: 17:18:17 executing program 2: 17:18:17 executing program 3: 17:18:17 executing program 5: 17:18:17 executing program 0: 17:18:17 executing program 4: 17:18:17 executing program 1: 17:18:17 executing program 2: 17:18:17 executing program 3: 17:18:17 executing program 0: 17:18:17 executing program 4: 17:18:17 executing program 1: 17:18:18 executing program 5: 17:18:18 executing program 2: 17:18:18 executing program 3: 17:18:18 executing program 4: 17:18:18 executing program 0: 17:18:18 executing program 5: 17:18:18 executing program 1: 17:18:18 executing program 2: 17:18:18 executing program 3: 17:18:18 executing program 4: 17:18:18 executing program 0: 17:18:18 executing program 5: 17:18:18 executing program 1: 17:18:18 executing program 2: 17:18:18 executing program 3: 17:18:18 executing program 4: 17:18:18 executing program 0: 17:18:18 executing program 5: 17:18:18 executing program 1: 17:18:18 executing program 2: 17:18:18 executing program 3: 17:18:18 executing program 4: 17:18:18 executing program 0: 17:18:18 executing program 5: 17:18:18 executing program 1: 17:18:18 executing program 2: 17:18:18 executing program 3: 17:18:18 executing program 0: 17:18:18 executing program 5: 17:18:18 executing program 1: 17:18:18 executing program 4: 17:18:18 executing program 2: 17:18:18 executing program 0: 17:18:18 executing program 3: 17:18:18 executing program 4: 17:18:18 executing program 5: 17:18:18 executing program 1: 17:18:18 executing program 0: 17:18:18 executing program 1: 17:18:18 executing program 2: 17:18:18 executing program 4: 17:18:18 executing program 3: 17:18:18 executing program 5: 17:18:18 executing program 0: 17:18:18 executing program 5: 17:18:18 executing program 1: 17:18:18 executing program 2: 17:18:18 executing program 3: 17:18:18 executing program 4: 17:18:18 executing program 0: 17:18:18 executing program 5: 17:18:18 executing program 4: 17:18:18 executing program 2: 17:18:18 executing program 1: 17:18:18 executing program 0: 17:18:18 executing program 3: 17:18:18 executing program 5: 17:18:18 executing program 4: 17:18:18 executing program 0: 17:18:19 executing program 2: 17:18:19 executing program 3: 17:18:19 executing program 1: 17:18:19 executing program 5: 17:18:19 executing program 0: 17:18:19 executing program 4: 17:18:19 executing program 1: 17:18:19 executing program 2: 17:18:19 executing program 3: 17:18:19 executing program 5: 17:18:19 executing program 0: 17:18:19 executing program 4: 17:18:19 executing program 2: 17:18:19 executing program 5: 17:18:19 executing program 3: 17:18:19 executing program 1: 17:18:19 executing program 0: 17:18:19 executing program 4: 17:18:19 executing program 5: 17:18:19 executing program 0: 17:18:19 executing program 2: 17:18:19 executing program 1: 17:18:19 executing program 3: 17:18:19 executing program 4: 17:18:19 executing program 5: 17:18:19 executing program 1: 17:18:19 executing program 3: 17:18:19 executing program 4: 17:18:19 executing program 0: 17:18:19 executing program 2: 17:18:19 executing program 5: 17:18:19 executing program 1: 17:18:19 executing program 3: 17:18:19 executing program 0: 17:18:19 executing program 2: 17:18:19 executing program 4: 17:18:19 executing program 5: 17:18:19 executing program 3: 17:18:19 executing program 1: 17:18:19 executing program 4: 17:18:19 executing program 0: 17:18:19 executing program 5: 17:18:19 executing program 3: 17:18:19 executing program 4: 17:18:19 executing program 1: 17:18:19 executing program 2: 17:18:19 executing program 1: 17:18:19 executing program 4: 17:18:19 executing program 0: 17:18:19 executing program 3: 17:18:19 executing program 2: 17:18:19 executing program 5: 17:18:19 executing program 1: 17:18:19 executing program 3: 17:18:19 executing program 4: 17:18:19 executing program 5: 17:18:19 executing program 0: 17:18:19 executing program 2: 17:18:19 executing program 0: 17:18:19 executing program 1: 17:18:19 executing program 3: 17:18:19 executing program 4: 17:18:19 executing program 5: 17:18:19 executing program 2: 17:18:19 executing program 1: 17:18:20 executing program 3: 17:18:20 executing program 0: 17:18:20 executing program 1: 17:18:20 executing program 3: 17:18:20 executing program 4: 17:18:20 executing program 5: 17:18:20 executing program 2: 17:18:20 executing program 0: 17:18:20 executing program 1: 17:18:20 executing program 5: 17:18:20 executing program 3: 17:18:20 executing program 4: 17:18:20 executing program 2: 17:18:20 executing program 0: 17:18:20 executing program 1: 17:18:20 executing program 5: 17:18:20 executing program 4: 17:18:20 executing program 3: 17:18:20 executing program 2: 17:18:20 executing program 0: 17:18:20 executing program 1: 17:18:20 executing program 5: 17:18:20 executing program 3: 17:18:20 executing program 0: 17:18:20 executing program 2: 17:18:20 executing program 4: 17:18:20 executing program 1: 17:18:20 executing program 5: 17:18:20 executing program 0: 17:18:20 executing program 3: 17:18:20 executing program 4: 17:18:20 executing program 2: 17:18:20 executing program 1: 17:18:20 executing program 3: 17:18:20 executing program 5: 17:18:20 executing program 4: 17:18:20 executing program 0: 17:18:20 executing program 2: 17:18:20 executing program 1: 17:18:20 executing program 5: 17:18:20 executing program 4: 17:18:20 executing program 0: 17:18:20 executing program 3: 17:18:20 executing program 2: 17:18:20 executing program 1: 17:18:20 executing program 0: 17:18:20 executing program 5: 17:18:20 executing program 4: 17:18:20 executing program 3: 17:18:20 executing program 2: 17:18:20 executing program 1: 17:18:20 executing program 4: 17:18:20 executing program 3: 17:18:20 executing program 0: 17:18:20 executing program 5: 17:18:20 executing program 1: 17:18:20 executing program 2: 17:18:20 executing program 1: 17:18:20 executing program 0: 17:18:20 executing program 3: 17:18:20 executing program 4: 17:18:20 executing program 5: 17:18:21 executing program 1: 17:18:21 executing program 2: 17:18:21 executing program 0: 17:18:21 executing program 3: 17:18:21 executing program 5: 17:18:21 executing program 2: 17:18:21 executing program 1: prctl$PR_SET_MM_AUXV(0x16, 0xc, 0x0, 0x0) 17:18:21 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 17:18:21 executing program 3: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f00000000c0)='nolazytime\x00', 0x0, 0x0) creat(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f8) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setregid(0xee01, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xa0000) dup(r5) 17:18:21 executing program 4: 17:18:21 executing program 4: 17:18:21 executing program 2: 17:18:21 executing program 1: 17:18:21 executing program 5: 17:18:21 executing program 0: 17:18:21 executing program 2: 17:18:21 executing program 1: 17:18:21 executing program 4: 17:18:21 executing program 5: 17:18:21 executing program 0: 17:18:21 executing program 2: 17:18:22 executing program 3: 17:18:22 executing program 4: 17:18:22 executing program 1: 17:18:22 executing program 5: 17:18:22 executing program 2: 17:18:22 executing program 0: 17:18:22 executing program 2: 17:18:22 executing program 5: 17:18:22 executing program 4: 17:18:22 executing program 1: 17:18:22 executing program 0: 17:18:22 executing program 3: 17:18:22 executing program 2: 17:18:22 executing program 3: 17:18:22 executing program 0: 17:18:22 executing program 1: 17:18:22 executing program 4: 17:18:22 executing program 2: 17:18:22 executing program 5: 17:18:22 executing program 3: 17:18:22 executing program 1: 17:18:22 executing program 2: 17:18:22 executing program 4: 17:18:22 executing program 0: 17:18:22 executing program 3: 17:18:22 executing program 5: 17:18:22 executing program 2: 17:18:22 executing program 0: 17:18:22 executing program 1: 17:18:22 executing program 4: 17:18:22 executing program 5: 17:18:22 executing program 3: 17:18:22 executing program 0: 17:18:22 executing program 2: 17:18:22 executing program 4: 17:18:22 executing program 1: 17:18:22 executing program 3: 17:18:22 executing program 2: 17:18:22 executing program 0: 17:18:22 executing program 4: 17:18:22 executing program 5: 17:18:22 executing program 1: 17:18:22 executing program 3: 17:18:22 executing program 5: 17:18:22 executing program 0: 17:18:22 executing program 2: 17:18:22 executing program 4: 17:18:22 executing program 1: 17:18:22 executing program 5: 17:18:22 executing program 3: 17:18:22 executing program 2: 17:18:22 executing program 0: 17:18:22 executing program 1: 17:18:22 executing program 4: 17:18:22 executing program 3: 17:18:22 executing program 5: 17:18:22 executing program 4: 17:18:22 executing program 0: 17:18:22 executing program 2: 17:18:22 executing program 1: 17:18:22 executing program 3: 17:18:22 executing program 5: 17:18:22 executing program 0: 17:18:23 executing program 2: 17:18:23 executing program 4: 17:18:23 executing program 1: 17:18:23 executing program 3: 17:18:23 executing program 5: 17:18:23 executing program 0: 17:18:23 executing program 1: 17:18:23 executing program 4: 17:18:23 executing program 3: 17:18:23 executing program 5: 17:18:23 executing program 2: 17:18:23 executing program 0: clock_gettime(0xbda16511c14017ad, 0x0) 17:18:23 executing program 4: open(&(0x7f0000000080)='.\x00', 0x404c2, 0x0) 17:18:23 executing program 1: 17:18:23 executing program 3: 17:18:23 executing program 5: 17:18:23 executing program 2: 17:18:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000100)=0xcc) 17:18:23 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000000c0)='K', 0x1, 0x7fffffff}, {&(0x7f00000021c0)='.', 0x1, 0x10000}, {&(0x7f0000002280)='[', 0x1, 0xffff}], 0x0, 0x0) 17:18:23 executing program 1: shmget(0x3, 0x1000, 0x21, &(0x7f0000ffe000/0x1000)=nil) 17:18:23 executing program 5: shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 17:18:23 executing program 4: stat(&(0x7f0000000600)='./file0\x00', 0x0) 17:18:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, 0x0) 17:18:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x6, 0x4) 17:18:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="8c"], 0x18c}], 0x1}, 0x0) 17:18:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @private}}}, @ip_tos_int={{0x14}}], 0x38}, 0x0) 17:18:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@loopback, @dev}, 0xc) 17:18:23 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000500)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:18:23 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) 17:18:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 17:18:23 executing program 4: r0 = inotify_init() ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 17:18:23 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000002400)='/dev/zero\x00', 0x0, 0x0) getrandom(&(0x7f0000000200)=""/112, 0xffffffffffffff86, 0x0) 17:18:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 17:18:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 17:18:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/15, 0xf}], 0x1, &(0x7f00000002c0)=""/113, 0x71}}], 0x3, 0x0, &(0x7f0000005340)) 17:18:23 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x840000a0) 17:18:23 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xae26477c90f7df86, 0x0) 17:18:23 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') 17:18:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 17:18:23 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x2241, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 17:18:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, 0x0) 17:18:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) 17:18:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/84, 0x7d4d7a3f7c4c8900}, {0x0}, {&(0x7f0000000080)=""/213}], 0x2}}], 0x1, 0x0, &(0x7f0000005340)) 17:18:24 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x4}, &(0x7f00000001c0), 0x0) 17:18:24 executing program 4: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 17:18:24 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0) 17:18:24 executing program 2: timer_create(0x2, 0x0, &(0x7f0000001440)) setgroups(0x0, 0x0) 17:18:24 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xaaaab1f, &(0x7f0000002400), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x3, 'veth1_virt_wifi\x00', {0x40}, 0x12}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000000c0)={0x77359400}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000400)={@remote}, 0x14) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 17:18:24 executing program 1: mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=rdma,', {'port'}}) 17:18:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:18:24 executing program 5: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xfff}, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 17:18:24 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x63a001, 0x0) 17:18:24 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x43, 0x0) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) gettid() gettid() execve(0x0, 0x0, 0x0) 17:18:24 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0xb4c41, 0x0) 17:18:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x6, 0x4) 17:18:24 executing program 3: timer_create(0x2, 0x0, &(0x7f0000001440)) timer_gettime(0x0, &(0x7f00000012c0)) 17:18:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc) 17:18:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKDIR(r0, 0x0, 0x0) 17:18:24 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 17:18:25 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) epoll_create(0x1) 17:18:25 executing program 2: 17:18:25 executing program 4: r0 = epoll_create(0x5) r1 = eventfd(0xfffffbff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 17:18:25 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x80000000, 0x0) 17:18:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 17:18:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@dev, @multicast1}, 0xc) 17:18:25 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x43, 0x0) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) getgid() gettid() geteuid() syz_open_dev$char_raw(0x0, 0x0, 0x0) 17:18:25 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[{&(0x7f00000021c0)='.', 0x1, 0x10000}, {&(0x7f0000002200)="14", 0x1, 0x100000000}, {&(0x7f0000002280)='[', 0x1}, {&(0x7f0000000000)='g', 0x1, 0x100000001}], 0x0, 0x0) 17:18:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) 17:18:25 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80040, 0x0) 17:18:25 executing program 5: mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', 0x0, &(0x7f0000000080)='9p\x00', 0x0, 0x0) 17:18:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 17:18:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 17:18:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0x2, 0x4) 17:18:25 executing program 1: getrandom(&(0x7f00000000c0)=""/102400, 0x19000, 0x0) 17:18:25 executing program 0: getresuid(&(0x7f0000000540), &(0x7f0000000580), 0x0) 17:18:25 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) tgkill(r0, r1, 0x12) 17:18:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="00000000140000000000000001"], 0x38}, 0x0) 17:18:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x13}, 0x0) 17:18:25 executing program 2: open(&(0x7f0000000000)='./file0/../file0\x00', 0x42, 0x0) 17:18:25 executing program 3: select(0xfffffffffffffd1e, 0x0, 0x0, 0x0, &(0x7f0000000240)) 17:18:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0xfd94) 17:18:25 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, &(0x7f00000000c0)={0x9}, 0x0) 17:18:25 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RLINK(r0, &(0x7f00000000c0)={0x7}, 0x7) 17:18:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x228b80, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'sit0\x00'}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 17:18:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/15, 0xf}], 0x1}}], 0x2, 0x0, &(0x7f0000005340)) 17:18:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 17:18:25 executing program 3: select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x6}, &(0x7f0000000200)={0x0, 0xea60}) 17:18:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ethernet={0x0, @dev}, 0x80) 17:18:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000014"], 0x38}, 0x0) 17:18:25 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x200400, 0x0) 17:18:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4dcc74b5}, 0x1c) 17:18:25 executing program 5: mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='9p\x00', 0x202, 0x0) 17:18:25 executing program 2: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xfff}, 0x0, 0x0) 17:18:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3b, &(0x7f0000000300)=[@rights={{0x10}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) 17:18:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x0, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x8d}, 0x0) 17:18:25 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x43, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') 17:18:26 executing program 4: syz_emit_ethernet(0xea, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x30, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty}, {@multicast1}]}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @end, @cipso={0x86, 0x11, 0x0, [{0x0, 0xb, "879ee02fd289d3636b"}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@multicast1}, {@dev}, {@multicast1}, {@broadcast}, {@remote}, {@empty}, {@local}, {@multicast1}, {@multicast2}]}, @rr={0x7, 0x13, 0x0, [@dev, @local, @multicast1, @multicast2]}]}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}}}, 0x0) 17:18:26 executing program 3: mlockall(0x3) getresgid(0x0, 0x0, 0x0) 17:18:26 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 17:18:26 executing program 1: memfd_create(&(0x7f0000000000)='#\xb9)&\\\x00', 0x0) 17:18:26 executing program 0: open(&(0x7f0000000080)='.\x00', 0x0, 0x0) 17:18:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@rand_addr, @empty}, 0xc) 17:18:26 executing program 4: open(0x0, 0x0, 0x0) execve(&(0x7f0000000000)='\x00', 0x0, 0x0) 17:18:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)=0xfffffffffffffe26) 17:18:26 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) 17:18:26 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x292040, 0x0) 17:18:26 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) 17:18:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/15, 0xf}], 0x1}}], 0x2, 0x0, &(0x7f0000005340)) 17:18:26 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xaaaab1f, &(0x7f0000002400), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 17:18:27 executing program 3: mlockall(0x3) getresgid(0x0, 0x0, 0x0) 17:18:27 executing program 5: pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 17:18:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="8c01000041"], 0x18c}], 0x1, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 17:18:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040), 0x4) 17:18:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 17:18:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0x18c}], 0x1, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 17:18:27 executing program 3: pipe(0x0) socket$unix(0x1, 0x5, 0x0) 17:18:27 executing program 0: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 17:18:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) connect$netlink(r0, &(0x7f00000000c0), 0xc) 17:18:27 executing program 1: select(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 17:18:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002540)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x5a467d4a99925a56}, 0x0) 17:18:27 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2b}, 0x0, 0x0) 17:18:27 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000180)="94843b0a11ae00", 0x7, 0xfffffffffffffffa}, {&(0x7f0000000200)="d342", 0x2, 0xffff}], 0x0, 0x0) 17:18:27 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x8) 17:18:27 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x37) 17:18:27 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), 0x0) 17:18:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x10}}], 0x10}, 0x0) 17:18:27 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000002400)=[{&(0x7f00000000c0)='K', 0x1, 0x7fffffff}, {&(0x7f00000010c0)='.', 0x1}, {&(0x7f00000011c0)="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", 0xfe2, 0x1f}, {&(0x7f00000021c0)='.', 0x1, 0x10000}, {&(0x7f0000002200)="14", 0x1, 0x100000000}, {&(0x7f0000002280)='[,', 0x2, 0xffff}, {&(0x7f0000002340)='T', 0x1}], 0x0, 0x0) 17:18:27 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x121043, 0x128) execve(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000003c0)) 17:18:27 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x43, 0x0) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) geteuid() 17:18:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/77, 0xfffffffffffffdf7}, {0x0, 0xffffffffffffff8c}], 0x2}}], 0x1, 0x0, &(0x7f0000005340)) 17:18:27 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, 0x0, 0x0) 17:18:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000140), 0x4) 17:18:27 executing program 2: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffa000/0x3000)=nil) 17:18:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=0xee00], 0x38}, 0x0) 17:18:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000008380), 0x0) 17:18:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000005340)) 17:18:28 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x43, 0x0) stat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)) geteuid() 17:18:28 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000500)=[0x0]) 17:18:28 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000001740)=[{&(0x7f0000001240)="12", 0x1, 0x1000}, {&(0x7f0000001280)='6', 0x1, 0xffffffffffff0000}, {&(0x7f00000013c0)="bb", 0x1, 0x18000000000}, {&(0x7f0000001440)="9c", 0x1}, {&(0x7f0000002480)='\v', 0x1, 0x8001}, {&(0x7f0000001640)='.', 0x1, 0x34b09c37}], 0x0, 0x0) 17:18:28 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x43, 0x0) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 17:18:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000080)=0x64) 17:18:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/239, &(0x7f00000001c0)=0xef) 17:18:28 executing program 3: pipe(0x0) inotify_init() 17:18:28 executing program 5: getresuid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) 17:18:28 executing program 1: mount$9p_rdma(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'sit0\x00', 0x0}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0) 17:18:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000100), &(0x7f00000000c0)=0xfffffe3e) 17:18:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0xfd94) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x0) 17:18:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/77, 0x4d}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f0000005340)) 17:18:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=ANY=[], 0x18c}], 0x1, &(0x7f0000000440)=[@rights={{0x10}}], 0x10}, 0x0) 17:18:28 executing program 1: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) getrandom(&(0x7f00000000c0)=""/102400, 0x19000, 0x0) 17:18:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x840000a0) 17:18:28 executing program 3: waitid(0x1, 0x0, 0x0, 0xc0000009, 0x0) 17:18:28 executing program 5: timerfd_create(0x5, 0x0) 17:18:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "fe647b5bc72a8fdc", "843c583ca51923796b58077c2ba91860", "729c363c", "d6be334cafadce7a"}, 0x28) 17:18:28 executing program 2: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) 17:18:28 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x101}, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 17:18:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000000)=0x48) 17:18:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 17:18:28 executing program 2: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9) 17:18:29 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @random="9884f2558889", @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @broadcast, {[@generic={0x0, 0x9, "66e18d0a70abf8"}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3b441e", 0x0, "6e14fe"}}}}}}, 0x0) 17:18:29 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x2241, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000240)={0x14}, 0x14) 17:18:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 17:18:29 executing program 3: mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='\x00', &(0x7f0000000080)='9p\x00', 0x800400, &(0x7f00000001c0)={'trans=rdma,', {'port'}}) 17:18:29 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netstat\x00') 17:18:29 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) clock_getres(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 17:18:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, 0x0) 17:18:29 executing program 3: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, 0x0) io_setup(0x0, &(0x7f0000000000)) 17:18:29 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002400)=[{&(0x7f00000021c0)='.', 0x1, 0x10000}, {&(0x7f0000002200)="14", 0x1, 0x100000000}, {&(0x7f0000002280)='[', 0x1, 0xffff}], 0x0, 0x0) 17:18:29 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x121043, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 17:18:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="8c"], 0x18c}], 0x1}, 0x0) 17:18:29 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2b}, 0x0, &(0x7f0000000180)={0x0}) 17:18:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 17:18:29 executing program 3: select(0x40, &(0x7f0000000180)={0x2}, 0x0, &(0x7f0000000200)={0x10000}, &(0x7f0000000240)={0x0, 0x2710}) 17:18:29 executing program 0: waitid(0x0, 0x0, 0x0, 0xc0000009, 0x0) 17:18:29 executing program 1: getresuid(&(0x7f0000000540), 0x0, 0x0) 17:18:29 executing program 4: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x7) 17:18:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="8c01"], 0x18c}], 0x1}, 0x0) 17:18:29 executing program 3: setitimer(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000002400)='/dev/zero\x00', 0x0, 0x0) getrandom(&(0x7f0000000200)=""/112, 0x70, 0x0) 17:18:29 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x101}, 0x0, 0x0, 0x0) 17:18:29 executing program 4: socketpair(0x1, 0x0, 0xb8, 0x0) 17:18:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000180)) 17:18:30 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000035c0)=[{&(0x7f0000000140)="0f", 0x1}, {&(0x7f0000001200)="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", 0xff8, 0x9}, {&(0x7f0000002540)="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", 0xf32, 0xcf}], 0x0, 0x0) [ 198.741778][T14352] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 17:18:30 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 17:18:30 executing program 5: mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='\x00', &(0x7f0000000080)='9p\x00', 0x800400, 0x0) 17:18:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) 17:18:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 17:18:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0x18c}], 0x1, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x38}, 0x0) 17:18:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 17:18:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x1b) 17:18:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ethernet={0x1, @dev}, 0x80) 17:18:30 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x43, 0x0) read$char_raw(r0, 0x0, 0x0) 17:18:30 executing program 5: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/4, 0xfffffffffffffe5b, 0x0, 0x0, 0x30) 17:18:30 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0xaaaab1f, &(0x7f0000002400), 0x0, 0x0) 17:18:30 executing program 3: clone(0x40006300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x0, &(0x7f0000000080)) r2 = creat(&(0x7f00000013c0)='./file0\x00', 0x0) ftruncate(r2, 0x7fffffff) r3 = getpgrp(0xffffffffffffffff) tkill(r3, 0x200) r4 = gettid() rt_tgsigqueueinfo(r4, r4, 0x38, &(0x7f0000000100)) 17:18:30 executing program 2: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x64) 17:18:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 17:18:30 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 17:18:30 executing program 5: r0 = eventfd2(0x0, 0x800) read$eventfd(r0, &(0x7f0000000240), 0x8) 17:18:30 executing program 2: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000008c0)=""/194) [ 199.640640][T14406] IPVS: ftp: loaded support on port[0] = 21 [ 199.676021][T14408] ptrace attach of "/root/syz-executor.3"[8462] was attempted by "/root/syz-executor.3"[14408] 17:18:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=ANY=[], 0x18c}], 0x1, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 17:18:31 executing program 5: epoll_create(0xf9b) 17:18:31 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0xe32e53d8c1693ebb, 0x0) 17:18:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 17:18:31 executing program 0: semget(0x2, 0x0, 0x215) [ 199.772982][T14441] IPVS: ftp: loaded support on port[0] = 21 [ 199.812372][T14428] ptrace attach of "/root/syz-executor.3"[8462] was attempted by "/root/syz-executor.3"[14428] 17:18:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 17:18:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) 17:18:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x81, 0x4) 17:18:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000400)=""/212, 0xd4}], 0x2}}], 0x1, 0x0, &(0x7f0000005340)) 17:18:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x4e24, @empty}, 0x80) 17:18:31 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @random="9884f2558889", @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @broadcast, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3b441e", 0x0, "6e14fe"}}}}}}, 0x0) 17:18:31 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x5400120e, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000190c0)=""/60) 17:18:31 executing program 1: ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pipe2(0x0, 0x0) getpid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 17:18:31 executing program 0: 17:18:31 executing program 4: 17:18:31 executing program 5: 17:18:31 executing program 3: 17:18:31 executing program 0: 17:18:31 executing program 4: 17:18:31 executing program 1: 17:18:32 executing program 2: 17:18:32 executing program 5: 17:18:32 executing program 3: 17:18:32 executing program 0: 17:18:32 executing program 4: 17:18:32 executing program 1: 17:18:32 executing program 4: 17:18:32 executing program 0: 17:18:32 executing program 1: 17:18:32 executing program 2: 17:18:32 executing program 5: 17:18:32 executing program 3: 17:18:32 executing program 0: 17:18:32 executing program 3: 17:18:32 executing program 4: 17:18:32 executing program 2: 17:18:32 executing program 1: 17:18:32 executing program 5: 17:18:32 executing program 0: 17:18:32 executing program 3: 17:18:32 executing program 2: 17:18:32 executing program 4: 17:18:32 executing program 1: 17:18:32 executing program 5: 17:18:32 executing program 0: 17:18:32 executing program 3: 17:18:32 executing program 4: 17:18:32 executing program 2: 17:18:32 executing program 1: 17:18:33 executing program 5: 17:18:33 executing program 3: 17:18:33 executing program 0: 17:18:33 executing program 4: 17:18:33 executing program 1: 17:18:33 executing program 2: 17:18:33 executing program 5: 17:18:33 executing program 0: 17:18:33 executing program 4: 17:18:33 executing program 3: 17:18:33 executing program 1: 17:18:33 executing program 2: 17:18:33 executing program 3: 17:18:33 executing program 0: 17:18:33 executing program 4: 17:18:33 executing program 5: 17:18:33 executing program 1: 17:18:33 executing program 4: 17:18:33 executing program 0: 17:18:33 executing program 5: 17:18:33 executing program 1: 17:18:33 executing program 3: 17:18:33 executing program 2: 17:18:33 executing program 4: 17:18:33 executing program 1: 17:18:33 executing program 0: 17:18:33 executing program 5: 17:18:33 executing program 3: 17:18:33 executing program 2: 17:18:33 executing program 4: 17:18:33 executing program 1: 17:18:33 executing program 3: 17:18:33 executing program 0: 17:18:33 executing program 2: 17:18:33 executing program 4: 17:18:33 executing program 1: 17:18:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "0306accd972a15d7", "d04be3d53d15dbee8a5871e65a286619", "a175900c", "100d6913f9381c4b"}, 0x28) 17:18:33 executing program 3: 17:18:33 executing program 0: 17:18:33 executing program 2: 17:18:33 executing program 5: 17:18:33 executing program 3: 17:18:33 executing program 4: 17:18:33 executing program 1: 17:18:33 executing program 0: 17:18:33 executing program 2: 17:18:33 executing program 1: 17:18:33 executing program 4: 17:18:33 executing program 3: 17:18:33 executing program 5: 17:18:33 executing program 0: 17:18:33 executing program 1: 17:18:33 executing program 5: 17:18:33 executing program 4: 17:18:33 executing program 0: 17:18:33 executing program 3: 17:18:33 executing program 2: 17:18:33 executing program 1: 17:18:33 executing program 5: 17:18:33 executing program 4: 17:18:33 executing program 0: 17:18:34 executing program 3: 17:18:34 executing program 2: 17:18:34 executing program 1: 17:18:34 executing program 0: 17:18:34 executing program 4: 17:18:34 executing program 5: 17:18:34 executing program 2: 17:18:34 executing program 4: 17:18:34 executing program 3: 17:18:34 executing program 5: 17:18:34 executing program 1: 17:18:34 executing program 0: 17:18:34 executing program 2: 17:18:34 executing program 4: 17:18:34 executing program 0: 17:18:34 executing program 1: 17:18:34 executing program 5: 17:18:34 executing program 2: 17:18:34 executing program 3: 17:18:34 executing program 4: 17:18:34 executing program 0: 17:18:34 executing program 5: 17:18:34 executing program 1: 17:18:34 executing program 3: 17:18:34 executing program 4: 17:18:34 executing program 0: 17:18:34 executing program 2: 17:18:34 executing program 5: 17:18:34 executing program 1: 17:18:34 executing program 0: 17:18:34 executing program 3: 17:18:34 executing program 4: 17:18:34 executing program 2: 17:18:34 executing program 5: 17:18:34 executing program 1: 17:18:34 executing program 3: 17:18:34 executing program 0: 17:18:34 executing program 2: 17:18:34 executing program 4: 17:18:34 executing program 5: 17:18:34 executing program 3: 17:18:34 executing program 1: 17:18:34 executing program 0: 17:18:34 executing program 2: 17:18:34 executing program 5: 17:18:34 executing program 4: 17:18:34 executing program 3: 17:18:34 executing program 1: 17:18:34 executing program 0: 17:18:34 executing program 2: 17:18:34 executing program 5: 17:18:34 executing program 4: 17:18:34 executing program 3: 17:18:34 executing program 0: 17:18:34 executing program 2: 17:18:34 executing program 4: 17:18:34 executing program 5: 17:18:34 executing program 1: 17:18:34 executing program 5: 17:18:34 executing program 0: 17:18:34 executing program 2: 17:18:34 executing program 3: 17:18:35 executing program 4: 17:18:35 executing program 0: 17:18:35 executing program 1: 17:18:35 executing program 3: 17:18:35 executing program 2: 17:18:35 executing program 4: 17:18:35 executing program 5: 17:18:35 executing program 0: 17:18:35 executing program 1: 17:18:35 executing program 3: 17:18:35 executing program 2: 17:18:35 executing program 4: 17:18:35 executing program 0: 17:18:35 executing program 5: 17:18:35 executing program 1: 17:18:35 executing program 3: 17:18:35 executing program 4: 17:18:35 executing program 5: 17:18:35 executing program 0: 17:18:35 executing program 1: 17:18:35 executing program 2: 17:18:35 executing program 3: 17:18:35 executing program 4: 17:18:35 executing program 2: 17:18:35 executing program 1: 17:18:35 executing program 0: 17:18:35 executing program 5: 17:18:35 executing program 3: 17:18:35 executing program 4: 17:18:35 executing program 5: 17:18:35 executing program 2: 17:18:35 executing program 1: 17:18:35 executing program 0: 17:18:35 executing program 3: 17:18:35 executing program 4: 17:18:35 executing program 5: 17:18:35 executing program 2: 17:18:35 executing program 1: 17:18:35 executing program 0: 17:18:35 executing program 3: 17:18:35 executing program 4: 17:18:35 executing program 2: 17:18:35 executing program 5: 17:18:35 executing program 1: 17:18:35 executing program 0: 17:18:35 executing program 4: 17:18:35 executing program 3: 17:18:35 executing program 2: 17:18:35 executing program 1: 17:18:35 executing program 5: 17:18:35 executing program 4: 17:18:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3}, 0x0, 0x2, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x02', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x400000, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfffffffe, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) sendmsg$SOCK_DESTROY(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[], 0x1fc}, 0x1, 0x0, 0x0, 0x8c0}, 0x8010) sysfs$3(0x3) openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/sysvipc/msg\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@loopback, @in=@private}}, {{@in6=@private0}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe4) socket(0x2c, 0x1, 0xfffffffd) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) lseek(r0, 0x5, 0x4) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 17:18:35 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000680)='tmpfs\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001900), 0x0, &(0x7f0000001940)={[{@size={'size', 0x3d, [0x0]}}]}) 17:18:35 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, 0x0, 0x0) 17:18:35 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:18:35 executing program 4: 17:18:35 executing program 5: 17:18:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 17:18:36 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) [ 204.741760][T14753] tmpfs: Bad value for 'size' 17:18:36 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:18:36 executing program 3: acct(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r0, 0x540e, 0x1000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xd34, 0x0, 0x0, 0xfbff}) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x81}, 0x16, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000600)=ANY=[@ANYBLOB="49000000841b70f20ca21e768bb5816bdd3a10e41e1d5ec216f1e5b01fffe6677385551c0ec35c40c035045311d20429c2d3420dc13afd5f2396c8a617b4f4a5339218dd735ba877960888e27e0b08cd2d0498e6da41d8ca3b3fefe1aa26a2aa6692007a9da1900339e46afa62e080f4d87161446f49f8eed0a2fbb28c73000000000000000000", @ANYRES16=0x0, @ANYBLOB="01002abd7000000000000f000f000800340080ffffff08000300", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x4000000) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000008}, 0x8040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0xe24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) 17:18:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:18:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x2060, 0x0, 0x0) [ 204.812806][T14753] tmpfs: Bad value for 'size' 17:18:36 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:18:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) 17:18:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, 0x0, 0x0) 17:18:36 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)='[', &(0x7f0000000140)}, 0x48) 17:18:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') read$char_raw(0xffffffffffffffff, &(0x7f0000000600)={""/31189}, 0x7a00) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1360000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) 17:18:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, 0x0, 0x1}}) 17:18:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000340)="430f01c8b9280a00000f32c442d5ad47580f005500c421797f05cc9cd68ec48231a6180f20c035000001000f22c066ba200066ed460f01dff3476e", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000dc01000000000000001b850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:18:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}, @rand_addr=' \x01\x00'}}) [ 204.984395][T14790] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:18:36 executing program 5: pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000001, 0x0) 17:18:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 17:18:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5f]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1292a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:18:36 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@nr_blocks={'nr_blocks', 0x3d, [0x70]}}]}) 17:18:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000100), 0x4) 17:18:36 executing program 3: r0 = io_uring_setup(0x6052, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100), 0x1) 17:18:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, 0x0, 0x0) 17:18:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x104c, 0xffffffffffffffff, 0x2}, 0x40) 17:18:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') read$char_raw(0xffffffffffffffff, &(0x7f0000000600)={""/31189}, 0x7a00) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1360000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) 17:18:36 executing program 0: openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) 17:18:36 executing program 3: bpf$BPF_LINK_CREATE(0x23, 0x0, 0x0) 17:18:36 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) 17:18:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/7, 0x7}, 0x800}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x335, 0x0, 0x0) 17:18:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 17:18:37 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f0000000600)={0x0}, 0x1c) 17:18:37 executing program 3: mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xc3033, 0xffffffffffffffff, 0x0) 17:18:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, 0x0, 0x0) 17:18:37 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:18:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 17:18:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') read$char_raw(0xffffffffffffffff, &(0x7f0000000600)={""/31189}, 0x7a00) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1360000], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) 17:18:37 executing program 3: openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800400, 0x0) 17:18:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) 17:18:37 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) uselib(&(0x7f00000002c0)='./file0\x00') 17:18:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:18:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1600bd5b, 0x0, &(0x7f0000000040)) 17:18:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 17:18:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x5, 0x8}]}, 0x14, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) name_to_handle_at(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000cc0)={0x8, 0x400}, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000880)='ethtool\x00') syz_genetlink_get_family_id$ethtool(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x8001) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:18:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1c3f}, 0x40) 17:18:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:37 executing program 3: readlink(0x0, &(0x7f0000000280)=""/204, 0xcc) 17:18:37 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_vlan\x00', &(0x7f0000000040)=@ethtool_link_settings}) 17:18:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x40) 17:18:37 executing program 0: stat(&(0x7f0000000300)='./file0\x00', 0x0) [ 206.088433][T14901] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 206.101904][T14901] Quota error (device loop5): dq_insert_tree: Quota tree root isn't allocated! [ 206.113189][T14901] Quota error (device loop5): qtree_write_dquot: Error -5 occurred while creating quota 17:18:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x335, 0x0, 0x0) 17:18:37 executing program 3: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) [ 206.160546][T14901] Quota error (device loop5): dq_insert_tree: Quota tree root isn't allocated! [ 206.197169][T14901] Quota error (device loop5): qtree_write_dquot: Error -5 occurred while creating quota 17:18:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sync_file_range(r0, 0x0, 0xffffffff, 0x0) 17:18:37 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000640)=ANY=[], 0x15) r1 = dup(r0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB="69c577743ef0a881bd79233a42d62e8606ac844091e197f8faf5a87f22968dcef5a98e36059993e03b06000000ffffffff000000008002dc13842410c006a19bc6c8a2a0de3cb79be3ef5badea2377a8b3b858812b9e5b1f8da96361803d39f70da929d1ecf278b844a48bf2d014bfb11ab4cd5e6ef21a3cdea18774b69e87576c2c6bfb705c19cf2a455b023a86823728e854f660acc8f61ddc42a90000000000000000000000000000d743dcc6677d53fede835439d6", @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)=ANY=[]) prctl$PR_SVE_GET_VL(0x33, 0x0) r2 = socket$inet(0x2, 0x0, 0xfffff199) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, 0x0) semget$private(0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000001380)=ANY=[], 0xfc9, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) timerfd_create(0x9, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 17:18:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x335, 0x0, 0x0) 17:18:37 executing program 5: r0 = io_uring_setup(0x6052, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 17:18:37 executing program 0: r0 = creat(&(0x7f0000000740)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x1) [ 206.343983][T14928] 9pnet: Insufficient options for proto=fd [ 206.473396][T14928] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 206.501690][T14942] 9pnet: Insufficient options for proto=fd 17:18:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:37 executing program 3: bpf$BPF_LINK_CREATE(0x15, 0x0, 0x0) 17:18:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 17:18:37 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x0, 0x0) readv(r0, &(0x7f0000001c40)=[{0x0}, {&(0x7f0000000740)=""/59, 0x3b}], 0x2) 17:18:37 executing program 4: r0 = creat(&(0x7f0000000740)='./file0\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 17:18:37 executing program 5: r0 = io_uring_setup(0x6052, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 17:18:37 executing program 4: clock_gettime(0x7, &(0x7f00000000c0)) 17:18:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001300)) 17:18:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 17:18:37 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000000)=@ax25={{0x3, @bcast}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default]}, 0x80) 17:18:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 17:18:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 17:18:38 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2001, 0x0) 17:18:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 17:18:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={0x38, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x38}}, 0x0) 17:18:38 executing program 0: openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000001040)=[{&(0x7f0000002000)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 17:18:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:18:38 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000840)={0x0, 0x0, 0x18}, 0x10) 17:18:38 executing program 2: r0 = creat(&(0x7f0000000740)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 17:18:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)=0x7) 17:18:38 executing program 0: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f00000000c0)={0x0, r0+10000000}, 0x0) 17:18:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x100, 0x7, 0x8, 0x40, 0x1}, 0x40) 17:18:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:18:38 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffff, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x800, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040840}, 0x4000) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x0, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x12001, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) dup3(r0, r2, 0x0) 17:18:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:38 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind(r0, &(0x7f0000000680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 17:18:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x4d4, 0xffffffff, 0x0, 0x180, 0x180, 0xffffffff, 0xffffffff, 0x4c4, 0x4c4, 0x4c4, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_virt_wifi\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond, 0x0, 0x200, 0x26c, 0x0, {}, [@common=@inet=@set1={{0x24, 'set\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00', @private2, @loopback, @loopback, @mcast2, @private0, @ipv4={[], [], @remote}, @mcast2, @empty, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @local, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "897eb8e64f846654f3f4c6b5c64fb2a9a827cab9afe561df10ebbfa0ba2272cc181ec8b0c6ff6120aa42ec4af632d432c1b23568cb495b1d8fc5597854539e64"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3) 17:18:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x82, &(0x7f00000002c0)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @private, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast=0x8}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}]}]}}}}}}}, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000180)="5b10712fbd7a97d90efb508070fee6ebaeaa306c1bdcdea780927a129b1adab6d2afe8e073264a25614fe0459282e2290695adbb0e9873d41d6db7d4b1056f983ad5d084e6ae8b4d9ed2743b29b0c7fbbd63b871bb8a2e56246fca0ea304506723c136e794ba422b37ce31932b55c01a5179a765c27faf2a", 0x0, &(0x7f0000000380)="a6132697d082a90a4b5b61615afa324b81133480c66a73902d37689f8cf73030a58ed68624ca0a9e705054bd96787283ce2007e48dd6792a8702fb06a834a2c3e5d63871dc76fe4000e98e269d2de165aa2578457451b4dd9bb3ded340e88466c5e4c959c11a43d86ab1951a5450deab0a30d572d96ae29a2d6c3fca5c06e768178ed21dbb25ca08da11f17a798b31e6d54d12d400992407c9a3fefcf8489fbfde3dc8b29032005ce0a34f3a", &(0x7f0000000240)="18400d3c3440c91f566141782dde1265c3a31de92ebc8ad665bf66160297f7b850e6d605ad135ef359d3ae5b96c35eec1640b3eae35896e6639cc4fcc5b21f20c2d09430012fb711ca435b738a315ee4afe9f3916cc69f74830e91e3981031cb41e8aff82d82d78ce6c14630df78193788bf68b4", 0x1c}, 0x38) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) 17:18:38 executing program 2: 17:18:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 17:18:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 17:18:38 executing program 5: r0 = creat(&(0x7f0000000740)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 17:18:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001440)=[@window, @sack_perm, @sack_perm, @timestamp], 0x4) 17:18:38 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0xffffffff, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x800, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040840}, 0x4000) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x8]}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x0, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x12001, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) dup3(r0, r2, 0x0) 17:18:38 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:18:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {0x6, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x4) 17:18:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001700fbff3d0000f0ffff000001"], 0x14}}, 0x0) 17:18:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:38 executing program 4: syz_mount_image$ext4(&(0x7f0000001d00)='ext3\x00', &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, 0x0, 0xe0, &(0x7f0000002e80)) 17:18:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) [ 207.493153][T15051] fuse: Bad value for 'fd' [ 207.511146][T15051] fuse: Bad value for 'fd' 17:18:38 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x6f5b, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000380)={0x0, 0x0, 0x0, [], [{}, {}]}, 0x2) 17:18:38 executing program 2: r0 = creat(&(0x7f0000000740)='./file0\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 17:18:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000600)={0x0}, 0x1c) 17:18:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 17:18:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) 17:18:38 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x208440, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 17:18:38 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:38 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 17:18:38 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000080000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r1, 0x0, 0x0, 0x0}, 0x30) 17:18:38 executing program 0: rename(&(0x7f0000000040)='./file0\x00', 0x0) 17:18:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 17:18:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0x0, &(0x7f0000000040)) 17:18:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 17:18:39 executing program 2: r0 = mq_open(&(0x7f00000001c0)=']:{\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/197, 0xc5, 0x0, &(0x7f0000000180)={0x77359400}) 17:18:39 executing program 3: mq_open(&(0x7f00000001c0)=']:{\x00', 0x40, 0x0, &(0x7f0000000040)) 17:18:39 executing program 0: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 17:18:39 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x16000, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:18:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x82, &(0x7f00000002c0)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @private, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast=0x8}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}]}]}}}}}}}, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0, 0x0, 0x0) [ 207.959430][T15103] fuse: Bad value for 'fd' [ 207.976341][T15103] fuse: Bad value for 'fd' 17:18:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:39 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:18:39 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3ea}, 0x10}}, 0x0) 17:18:39 executing program 5: openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 17:18:39 executing program 2: clock_gettime(0x3, &(0x7f0000004b00)) 17:18:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x324, 0xffffffff, 0x194, 0xc8, 0x0, 0xffffffff, 0xffffffff, 0x25c, 0x25c, 0x25c, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_virt_wifi\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x380) 17:18:39 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xa2900, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 17:18:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x82, &(0x7f00000002c0)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @private, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast=0x8}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}]}]}}}}}}}, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000000c0)={&(0x7f0000000180)="5b10712fbd7a97d90efb508070fee6ebaeaa306c1bdcdea780927a129b1adab6d2afe8e073264a25614fe0459282e2290695adbb0e9873d41d6db7d4b1056f983ad5d084e6ae8b4d9ed2743b29b0c7fbbd63b871bb8a2e56246fca0ea304506723c136e794ba422b37ce31932b55c01a5179a765c27faf2a", &(0x7f0000000000)=""/7, &(0x7f0000000380)="a6132697d082a90a4b5b61615afa324b81133480c66a73902d37689f8cf73030a58ed68624ca0a9e705054bd96787283ce2007e48dd6792a8702fb06a834a2c3e5d63871dc76fe4000e98e269d2de165aa2578457451b4dd9bb3ded340e88466c5e4c959c11a43d86ab1951a5450deab0a30d572d96ae29a2d6c3fca5c06e768178ed21dbb25ca08da11f17a798b31e6d54d12d400992407c9a3fefcf8489fbfde3dc8b29032005ce0a34f3a3cf1", &(0x7f0000000240)="18400d3c3440c91f566141782dde1265c3a31de92ebc8ad665bf66160297f7b850e6d605ad135ef359d3ae5b96c35eec1640b3eae35896e6639cc4fcc5b21f20c2d09430012fb711ca435b738a315ee4afe9f3916cc69f74830e91e3981031cb41e8aff82d82d78ce6c14630df78193788bf68b4", 0x1c}, 0x38) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) 17:18:39 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000480)='/proc/asound/seq/clients\x00', 0x0, 0x0) 17:18:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 17:18:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 17:18:39 executing program 3: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 208.324834][T15133] FAT-fs (loop2): bogus number of reserved sectors [ 208.331394][T15133] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 208.341330][T15133] FAT-fs (loop2): Can't find a valid FAT filesystem [ 208.400086][T15133] FAT-fs (loop2): bogus number of reserved sectors [ 208.407395][T15133] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 208.416650][T15133] FAT-fs (loop2): Can't find a valid FAT filesystem 17:18:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:39 executing program 5: io_uring_setup(0x3273, &(0x7f0000000140)={0x0, 0x0, 0x8}) 17:18:39 executing program 4: r0 = io_uring_setup(0x6052, &(0x7f0000000000)) openat$full(0xffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100), 0x1) 17:18:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) 17:18:39 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:18:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) 17:18:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1600bd60, 0x0, &(0x7f0000000040)) 17:18:39 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) dup3(r0, r2, 0x0) 17:18:39 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 17:18:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 17:18:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={0x0}}, 0x4) pipe(0x0) 17:18:39 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 17:18:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:40 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 17:18:40 executing program 2: 17:18:40 executing program 5: 17:18:40 executing program 0: 17:18:40 executing program 3: 17:18:40 executing program 0: 17:18:40 executing program 2: 17:18:40 executing program 4: 17:18:40 executing program 5: 17:18:40 executing program 3: 17:18:40 executing program 0: 17:18:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:40 executing program 2: 17:18:40 executing program 4: 17:18:40 executing program 5: 17:18:40 executing program 3: 17:18:40 executing program 0: 17:18:40 executing program 4: 17:18:40 executing program 2: 17:18:40 executing program 5: 17:18:40 executing program 3: 17:18:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:40 executing program 0: 17:18:40 executing program 4: 17:18:40 executing program 2: 17:18:40 executing program 5: 17:18:40 executing program 3: 17:18:40 executing program 0: 17:18:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:40 executing program 3: 17:18:40 executing program 4: 17:18:40 executing program 2: 17:18:40 executing program 5: 17:18:40 executing program 0: 17:18:40 executing program 3: 17:18:40 executing program 4: 17:18:40 executing program 2: 17:18:40 executing program 5: 17:18:40 executing program 0: 17:18:40 executing program 3: 17:18:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:40 executing program 4: 17:18:40 executing program 2: 17:18:40 executing program 5: 17:18:40 executing program 0: 17:18:40 executing program 3: 17:18:40 executing program 2: 17:18:41 executing program 0: 17:18:41 executing program 4: 17:18:41 executing program 5: 17:18:41 executing program 3: 17:18:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:41 executing program 2: 17:18:41 executing program 4: 17:18:41 executing program 0: 17:18:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:41 executing program 5: 17:18:41 executing program 3: 17:18:41 executing program 0: 17:18:41 executing program 2: 17:18:41 executing program 4: 17:18:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:41 executing program 3: r0 = creat(&(0x7f0000000740)='./file0\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 17:18:41 executing program 5: 17:18:41 executing program 0: 17:18:41 executing program 5: 17:18:41 executing program 4: 17:18:41 executing program 0: 17:18:41 executing program 3: 17:18:41 executing program 2: 17:18:41 executing program 5: 17:18:41 executing program 0: 17:18:41 executing program 3: 17:18:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:41 executing program 2: 17:18:41 executing program 4: 17:18:41 executing program 5: 17:18:41 executing program 3: 17:18:41 executing program 0: 17:18:41 executing program 5: 17:18:41 executing program 2: 17:18:41 executing program 4: 17:18:41 executing program 3: 17:18:41 executing program 0: 17:18:41 executing program 4: 17:18:41 executing program 5: 17:18:41 executing program 2: 17:18:41 executing program 0: 17:18:41 executing program 3: 17:18:41 executing program 4: 17:18:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:41 executing program 2: 17:18:41 executing program 5: 17:18:41 executing program 3: 17:18:41 executing program 4: 17:18:41 executing program 0: 17:18:41 executing program 2: 17:18:41 executing program 0: 17:18:41 executing program 5: 17:18:41 executing program 4: 17:18:41 executing program 3: 17:18:41 executing program 2: 17:18:41 executing program 5: 17:18:41 executing program 0: 17:18:41 executing program 4: 17:18:42 executing program 3: 17:18:42 executing program 0: 17:18:42 executing program 5: 17:18:42 executing program 2: 17:18:42 executing program 4: 17:18:42 executing program 4: 17:18:42 executing program 0: 17:18:42 executing program 5: 17:18:42 executing program 2: 17:18:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:42 executing program 3: 17:18:42 executing program 2: 17:18:42 executing program 5: 17:18:42 executing program 4: 17:18:42 executing program 0: 17:18:42 executing program 3: 17:18:42 executing program 5: 17:18:42 executing program 2: 17:18:42 executing program 3: 17:18:42 executing program 4: 17:18:42 executing program 0: 17:18:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:42 executing program 0: 17:18:42 executing program 2: 17:18:42 executing program 3: 17:18:42 executing program 4: 17:18:42 executing program 5: 17:18:42 executing program 0: 17:18:42 executing program 2: 17:18:42 executing program 4: 17:18:42 executing program 3: 17:18:42 executing program 5: 17:18:42 executing program 0: 17:18:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:42 executing program 2: 17:18:42 executing program 3: 17:18:42 executing program 5: 17:18:42 executing program 4: 17:18:42 executing program 0: 17:18:42 executing program 2: 17:18:42 executing program 3: 17:18:42 executing program 4: 17:18:42 executing program 5: 17:18:42 executing program 0: 17:18:42 executing program 2: 17:18:42 executing program 3: 17:18:42 executing program 4: 17:18:42 executing program 5: 17:18:42 executing program 0: 17:18:42 executing program 2: 17:18:42 executing program 3: 17:18:43 executing program 5: 17:18:43 executing program 0: 17:18:43 executing program 4: 17:18:43 executing program 2: 17:18:43 executing program 3: 17:18:43 executing program 0: 17:18:43 executing program 4: 17:18:43 executing program 5: 17:18:43 executing program 2: 17:18:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:43 executing program 0: 17:18:43 executing program 3: 17:18:43 executing program 5: 17:18:43 executing program 4: 17:18:43 executing program 2: 17:18:43 executing program 0: 17:18:43 executing program 3: 17:18:43 executing program 5: 17:18:43 executing program 4: 17:18:43 executing program 2: 17:18:43 executing program 0: 17:18:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:43 executing program 3: 17:18:43 executing program 4: 17:18:43 executing program 5: 17:18:43 executing program 2: 17:18:43 executing program 0: 17:18:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc020660b, 0x0) 17:18:43 executing program 2: io_setup(0x7ff, &(0x7f0000000280)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 17:18:43 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, 0x0) 17:18:43 executing program 0: add_key$keyring(&(0x7f00000010c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setresuid(0x0, 0xee00, 0x0) 17:18:43 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4206}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:18:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @null}, 0x5, 0x0, 0x0, 0x0, 0x178, &(0x7f0000000000)='hsr0\x00'}) 17:18:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:43 executing program 5: 17:18:43 executing program 0: r0 = gettid() setresgid(0x0, 0xee00, 0x0) syz_open_procfs$namespace(r0, 0x0) 17:18:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000e537c"], 0x14}}, 0x0) 17:18:43 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 17:18:43 executing program 5: r0 = gettid() setresgid(0x0, 0xee00, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001440)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x5, &(0x7f0000001380)=[{0x0, 0x0, 0x2}, {0x0, 0x0, 0x400}, {0x0}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x2}], 0x0, &(0x7f0000003480)={[{@usrjquota='usrjquota='}, {@block_validity='block_validity'}, {@lazytime='lazytime'}], [{@fsname={'fsname', 0x3d, '/['}}, {@uid_gt={'uid>', r1}}]}) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x2, 0x2, &(0x7f00000007c0)=[{&(0x7f0000000600)="994aba6042e768dbed3f594e8eff798f0c9629b8a9885770da1345fdc4b1de7649d376433782efdb86629fd14ccfdde13e14883ae3ccbd856b163397d5957e6099bcc48d639cdd732d3c2145f55e8bfd40eb1b44a302faa7828bddfee8f563cd1f0a35e5666487f404d5fccdeae7d8b13d3611d8bd41d38512becff6f83e96d61e24240900aa704ad07b2ee902f1378a1c91976a739f883a19fd131bb8584c9b3393c5c1390b42816db4947f", 0xac, 0xef9}, {&(0x7f00000006c0)="d9c53db2eb4a8967728cf17d8fdd8aa98039691abfd46ff39790c19d1c1a0a71d1da6aaac586ccc8359a94269c8be3cba2c31b43f8f4edb3cac7a8bbea77df07437451ce6ae1b0a07789d53298ee71434f0a6477b12e2033c2fd3308a008fde6e16e60ea166783da4304e3c73dc4a3959ff06e24fd9ee99072f38333fe79937bd70ac35a7d2f835c32dd6faf965bd543017dad308f1be5cc2a93d798c23525f56b7ada8659eede96020e0134299b555fdadafd31ee832ea413f293d2417e3ae429d4e190", 0xc4, 0x4}], 0x800, &(0x7f0000000800)={[{@init_itable_val={'init_itable', 0x3d, 0x79fb}}, {@errors_remount='errors=remount-ro'}, {@nouid32='nouid32'}, {@nodiscard='nodiscard'}, {@auto_da_alloc_val={'auto_da_alloc'}}, {@abort='abort'}, {@bsddf='bsddf'}, {@grpquota='grpquota'}], [{@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r1}}, {@obj_role={'obj_role', 0x3d, '*\x7f'}}, {@subj_type={'subj_type', 0x3d, 'nr_blocks'}}, {@smackfsdef={'smackfsdef'}}, {@fowner_gt={'fowner>'}}]}) syz_open_procfs$namespace(r0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x2462e928, 0x4, &(0x7f0000000380)=[{&(0x7f0000000080)="86040e80181ba94c969d8d8a0d04476112247057cccaf928f6bb73e6dc4d9dcb46cbbb74fea143551425448b50046a6cac7155c0b3d58db72f25c3c64a4293f9ff55234e4ea671e8e49406ecd7fe50994729834443ec38c970bd45389e99c679b62e9e825e1c6dae4f0fa4922d40e31b6fd7e0a0b930a08f8b500b3c9ad48ebcf14b36a847b82b212e85e2", 0x8b, 0x1000}, {&(0x7f0000000140)="b2da30d9172eed0ba340e2f1e76966ddbf9ba6c62abc1f887a56dc874144830dfd2f918345b7057b19dfe82ad93799e1a27cbf6bad5d53c29d619e872265e9c01993b151a244c7d0a6d51f17f6607affbe7d3312821da05a309b2351d07077570706c0c0f391f30ddce68d0e6be39ebd2a6f28ecce309414", 0x78, 0x5}, {0x0}, {&(0x7f00000002c0)="a125df937c396088355bf8e72f3cf7dd5e378c55fb309a0d20f17744f841195b830f37ac333edcfda7c2598e07ac4a38a9e8377611c1490d57b15de0327ba6118446aeb02573c70b98d380a2dfddbadcd00457867ace002dff5afced47c9a5006964a9e6c87cc4be2e221ccd23836c673d93c90fad2fe1d614387ce764e1b5e6599d77fc056d21b9017e610f751d5b920b95105e01149eeb817dbed3ca884136045b2de76ae95ea6bfd099a6653af9352d234ec2e5c591", 0xb7, 0x80}], 0x402, &(0x7f00000004c0)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}, {@huge_never='huge=never'}], [{@uid_gt={'uid>'}}, {@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, '+\\(*:^*:o&#'}}]}) 17:18:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @null}, 0x5, 0x0, 0x0, 0x0, 0x178, &(0x7f0000000000)='hsr0\x00'}) 17:18:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x7fffdf003000, 0x0, 0x11, r0, 0x0) 17:18:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) msgrcv(0x0, &(0x7f0000001140)=ANY=[], 0x1008, 0x2, 0x2800) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000010c0)='keyring\x00', 0x0, 0x0, 0x0, r0) clock_gettime(0x0, 0x0) 17:18:43 executing program 2: io_setup(0x7ff, &(0x7f0000000280)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x4000000}]) 17:18:43 executing program 4: keyctl$unlink(0x10, 0x0, 0xfffffffffffffffb) 17:18:43 executing program 3: r0 = socket(0x11, 0x3, 0x0) connect$can_bcm(r0, 0x0, 0x0) [ 212.576181][T15460] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:18:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:43 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 17:18:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:43 executing program 4: io_setup(0x7ff, &(0x7f0000000280)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3}]) [ 212.651864][T15460] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:18:43 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/4096, 0x1000) [ 212.744418][T15460] tmpfs: Bad value for 'nr_blocks' 17:18:44 executing program 3: mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x840f14b4df96caff, 0xffffffffffffffff, 0x0) 17:18:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d00)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002d40)={'vcan0\x00'}) 17:18:44 executing program 0: io_setup(0x7ff, &(0x7f0000000280)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:18:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @multicast1}, @xdp}) 17:18:44 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 17:18:44 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x20c0, &(0x7f0000000480)) 17:18:44 executing program 2: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x3, r0, 0x0) 17:18:44 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:44 executing program 0: fanotify_mark(0xffffffffffffffff, 0x75, 0x20, 0xffffffffffffffff, 0x0) 17:18:44 executing program 5: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xb, r0, 0x0) 17:18:44 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2f7e09cfbbce6ae1}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[], 0x2458}}, 0x0) 17:18:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$sock(r0, &(0x7f00000034c0)={&(0x7f0000002340)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x80, 0x0}, 0x0) 17:18:44 executing program 0: init_module(&(0x7f0000000340)='}\\\xdcs\xaf\n\x9f\x9f\x9a\x06x\xb4rE\xb3/1\x94&/\xe0\xc5\xcdG(\x1c\xe0\xd9\xf9%\t\xc1\x19\x95^\xd46\xfc\x01\xd4#\xa6\xd9\xaf[<|\x1d\xa3\x00\xeb\xc4\x9c\xf8$za\'S\xf6\xba\x1b\b\x96\x1c\xabki\xc1e\xc2\x18\x13\xf9Rp b\x85\xce\xebH\x1c\x15)K.\xe5\x8c#\xb9rG\xc4X\xa4a\x9e\xbf\xdc\xd4Xww\xd4\xd7\xbc\xe4\xaa\xe2\\\xbdU\xe8 +}+X\xd47\x96\xef\x85\xab\x16\xf2\x8a+\x84\x1d\x89\xc3\xf7\x92\xf2\"J\xb0\x9f\x94\xc6\x80\xfa\xe4\xeb\nb\xf7\xa6\xabV\xa5\xacD\t\x00\x1d~7`&K9x\xa6\x03\x1a\r\x9f\xe4\xa9\xfb\xa3\xfe=\xd5\x8dI$\xb4\xd2K\xc0\xc7\x86\x03\xa2?)\'\x8b\xfe\x90\x1a\x10.\xb6\xba\xc2A\xaf8@\nZ\x18m,\xc7#\x02v\xc5mgu\xb4%\x9b\xe5vmJ\xb1\xa8\xe7xU\x00K\x1a]\x00k\xa6a\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xea\xf0\xe5\xe8}c0\b\x00\xbc:\xa7\xfc\xbe\x9f\xa9\xa2\x82E\xb1?Y\x1a\xad\xf5\xf7W\x00\x1cV\xf8\xd0W\xc4\xb9\xd6\x91\xb3\xd5>', 0x121, 0x0) 17:18:44 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, 0x15, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x4040) 17:18:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x125e, 0x0) [ 213.729932][T15537] Module has invalid ELF header 17:18:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @multicast1}, @phonet, @xdp, 0xffff}) 17:18:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) [ 213.767674][T15537] Module has invalid ELF header 17:18:45 executing program 5: setresuid(0xee01, 0xee01, 0xee00) r0 = geteuid() setresuid(r0, 0xee00, 0xee01) 17:18:45 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:45 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:18:45 executing program 4: setresuid(0xee01, 0xee01, 0xee00) msgctl$IPC_SET(0x0, 0x2, 0x0) 17:18:45 executing program 3: r0 = shmget(0x3, 0x1000, 0xb31ae72967e6f2f4, &(0x7f0000fb2000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 17:18:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 17:18:45 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:18:45 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="bea4", 0x2, 0xfffffffffffffffd) 17:18:45 executing program 5: keyctl$unlink(0x4, 0x0, 0xfffffffffffffffb) 17:18:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x125d, 0x0) 17:18:45 executing program 5: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000540)={0x2}, 0x8, 0x0) 17:18:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="1400000002ff0f"], 0x14}}, 0x0) 17:18:45 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0) 17:18:45 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:45 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000003500)) 17:18:45 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='block_validity') 17:18:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xc0000, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x5450, 0x0) 17:18:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8904, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @null}}) 17:18:45 executing program 5: mq_open(&(0x7f0000000000)='W\x00', 0x0, 0x0, 0x0) 17:18:45 executing program 0: add_key(&(0x7f0000000280)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:18:45 executing program 3: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$unlink(0x9, 0x0, r2) 17:18:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 17:18:45 executing program 5: keyctl$unlink(0xb, 0x0, 0xfffffffffffffffb) 17:18:45 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:45 executing program 0: prctl$PR_SET_MM_AUXV(0x7, 0xc, 0x0, 0x0) 17:18:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @private}, @l2={0x1f, 0x0, @fixed}, 0x8b6}) 17:18:45 executing program 5: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x8, r0, 0xfffffffffffffffb) 17:18:45 executing program 4: prctl$PR_SET_MM_AUXV(0x2f, 0xc, 0x0, 0x0) 17:18:45 executing program 3: add_key(&(0x7f0000000080)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:18:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:45 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x391c03, 0x0) 17:18:45 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@mpol={'mpol', 0x3d, {'local'}}}]}) 17:18:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000240)={0x1c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x1c}}, 0x0) 17:18:45 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r1, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:45 executing program 3: io_setup(0x7ff, &(0x7f0000000280)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x4000000}]) 17:18:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x125f, 0x0) 17:18:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) [ 214.547461][T15629] tmpfs: Bad value for 'mpol' [ 214.557308][T15629] tmpfs: Bad value for 'mpol' 17:18:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x4020940d, 0x0) 17:18:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:45 executing program 0: io_setup(0x7ff, &(0x7f0000000280)=0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}]) 17:18:45 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffffff7f00000000}}]}}) 17:18:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 17:18:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:46 executing program 5: prctl$PR_SET_MM_AUXV(0x24, 0xc, 0x0, 0x0) [ 214.765549][T15653] fuse: Bad value for 'fd' 17:18:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x10e, 0x1d, 0x0, 0x0) 17:18:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:46 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 214.786164][T15653] fuse: Bad value for 'fd' 17:18:46 executing program 5: syz_genetlink_get_family_id$wireguard(0xfffffffffffffffe) 17:18:46 executing program 3: syz_mount_image$ext4(&(0x7f000000ed00)='ext4\x00', &(0x7f000000ed40)='./file0\x00', 0x0, 0x0, 0x0, 0x2001088, &(0x7f0000011400)) 17:18:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 17:18:46 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x20002) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000c, 0x13, r0, 0x0) 17:18:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:46 executing program 5: setresuid(0xee01, 0xee01, 0xee00) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 17:18:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[], [{@smackfsdef={'smackfsdef', 0x3d, '&E\\#'}}]}) 17:18:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 17:18:46 executing program 4: setresgid(0x0, 0xee00, 0x0) setresgid(0x0, 0x0, 0x0) 17:18:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x7, &(0x7f0000000300)=0x0) io_submit(r1, 0x2, &(0x7f00000009c0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:18:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:46 executing program 5: setresuid(0xee01, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) [ 215.030086][T15681] tmpfs: Unknown parameter 'smackfsdef' [ 215.055923][T15681] tmpfs: Unknown parameter 'smackfsdef' 17:18:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:46 executing program 3: setresuid(0x0, 0xee00, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 17:18:46 executing program 4: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffa000/0x3000)=nil) 17:18:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4a000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:18:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:46 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:18:46 executing program 3: setresuid(0xee01, 0xee01, 0xee00) prctl$PR_SET_MM_AUXV(0x1c, 0xc, 0x0, 0x0) 17:18:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8953, 0x0) 17:18:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:18:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0000000001030100000000000000000700000808001540000000001000250ac127c41640000000060000d533"], 0xcd}}, 0x0) 17:18:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:46 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 17:18:46 executing program 0: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 17:18:46 executing program 3: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 17:18:46 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 17:18:46 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000300)={'vcan0\x00'}) 17:18:46 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) [ 215.408265][T15722] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 17:18:46 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 17:18:46 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 17:18:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:18:46 executing program 3: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 17:18:46 executing program 0: add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 17:18:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:46 executing program 2: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 17:18:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x1) 17:18:46 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, 0x0) 17:18:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @null}}) 17:18:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:46 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) io_setup(0x7ff, &(0x7f0000000280)=0x0) r2 = socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r0}]) 17:18:46 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0xffffffffffffffff) 17:18:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$sock(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@txtime={{0x18}}], 0x18}, 0x0) 17:18:47 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, 0x0) 17:18:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:47 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x2c00}, 0x0) 17:18:47 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14}, 0xfffffdef}}, 0x0) 17:18:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 17:18:47 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 17:18:47 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="be", 0x1, 0xfffffffffffffffd) 17:18:47 executing program 0: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x3, r0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r0) 17:18:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='syz', r0) 17:18:47 executing program 0: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f0000000080)={0x0, 0x3938700}, 0x0) keyctl$unlink(0x7, r0, 0x0) 17:18:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 17:18:47 executing program 5: pkey_alloc(0x0, 0x15418aa766b01d2f) 17:18:47 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x200801, &(0x7f0000001780)=ANY=[]) 17:18:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) 17:18:47 executing program 4: keyctl$unlink(0x12, 0x0, 0xfffffffffffffffb) 17:18:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) [ 216.075635][T15799] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 17:18:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 17:18:47 executing program 0: socket(0x2, 0x2, 0x3) 17:18:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x6, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 216.171709][T15799] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 17:18:47 executing program 3: setresuid(0xee01, 0xee01, 0xee00) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffa, 0x1110c2) 17:18:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 17:18:47 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x402, &(0x7f00000004c0)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 17:18:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 17:18:47 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001940)='tmpfs\x00', &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={[{@huge_always='huge=always'}, {@size={'size', 0x3d, [0x0]}}]}) [ 216.329855][T15833] tmpfs: Bad value for 'nr_blocks' 17:18:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8915, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @null}}) 17:18:47 executing program 2: socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 17:18:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) [ 216.407044][T15833] tmpfs: Bad value for 'nr_blocks' [ 216.433394][T15844] tmpfs: Bad value for 'size' 17:18:47 executing program 5: socket(0x2, 0x2, 0x0) shmget(0x3, 0x1000, 0xb31ae72967e6f2f4, &(0x7f0000fb2000/0x1000)=nil) [ 216.453800][T15844] tmpfs: Bad value for 'size' 17:18:47 executing program 0: io_setup(0x7ff, &(0x7f0000000280)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000002340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 17:18:47 executing program 2: socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 17:18:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 17:18:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x24f) 17:18:47 executing program 2: socket$alg(0x26, 0x5, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 17:18:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x40, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 17:18:47 executing program 3: io_setup(0x7ff, &(0x7f0000000280)=0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 17:18:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:47 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffffffffc647, 0x0) 17:18:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 17:18:47 executing program 0: keyctl$unlink(0x6, 0x0, 0xfffffffffffffffb) 17:18:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8914, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @null}}) 17:18:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @multicast1}, @tipc, 0xfffe}) 17:18:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40001) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 17:18:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)=""/47}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/180}, {&(0x7f0000000300)=""/80}, {&(0x7f0000000380)=""/239}, {&(0x7f0000000480)=""/199}, {&(0x7f0000004d80)=""/4105}, {&(0x7f0000001580)=""/4096}, {&(0x7f0000002580)=""/139}, {&(0x7f0000002640)=""/20}, {&(0x7f0000000100)=""/27}], 0x0, &(0x7f0000003d40)=""/4102}}, {{&(0x7f0000002700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, &(0x7f0000002840)=[{&(0x7f0000002780)=""/162}], 0x0, &(0x7f0000002880)=""/159}}], 0x1, 0x0, 0x0) 17:18:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="98000000000201"], 0x98}}, 0x0) 17:18:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890b, &(0x7f0000000000)={0x0, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x0, @remote}, @ethernet={0x306, @multicast}, 0x8b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc14}) 17:18:48 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 17:18:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000480)=""/5, 0x5}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000140)=ANY=[@ANYBLOB="021000000a"], 0x50}}, 0x0) 17:18:48 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:48 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) [ 216.858812][T15899] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 17:18:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1744dcb51d7e0c50, 0x0, &(0x7f0000000280)) 17:18:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d00)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:18:48 executing program 0: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x6, r0, 0xfffffffffffffffb) 17:18:48 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 17:18:48 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x8cffffff00000000}}]}}) [ 217.118192][T15924] fuse: Bad value for 'fd' [ 217.129836][T15924] fuse: Bad value for 'fd' 17:18:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c00, 0x0) 17:18:48 executing program 4: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) 17:18:48 executing program 3: setresuid(0x0, 0xee00, 0x0) msgget(0x1, 0x0) 17:18:48 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[], [{@uid_eq={'uid'}}, {@smackfsdef={'smackfsdef', 0x3d, '&E\\#'}}]}) 17:18:48 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:48 executing program 2: prctl$PR_SET_MM_AUXV(0x2a, 0xc, 0x0, 0x0) 17:18:48 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="15", 0xfffff, 0xfffffffffffffffb) [ 217.684658][T15936] tmpfs: Unknown parameter 'smackfsdef' [ 217.691260][T15936] tmpfs: Unknown parameter 'smackfsdef' 17:18:48 executing program 5: prctl$PR_SET_MM_AUXV(0x2, 0x74a000, 0x0, 0x0) 17:18:48 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 17:18:48 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') 17:18:49 executing program 0: prctl$PR_SET_MM_AUXV(0x1e, 0xc, 0x0, 0x0) 17:18:49 executing program 2: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xb, r0, 0x0) 17:18:49 executing program 4: io_setup(0x7ff, &(0x7f0000000280)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 17:18:49 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x105000, 0x0) 17:18:49 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) 17:18:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xe81c0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 17:18:49 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:49 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000004c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 17:18:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b4010000", @ANYRES16, @ANYBLOB="01"], 0x1b4}}, 0x0) 17:18:49 executing program 0: setresuid(0x0, 0xee01, 0xee00) setresuid(0xee01, 0x0, 0xffffffffffffffff) 17:18:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast1}, @l2={0x1f, 0x0, @fixed}, 0x8b6}) 17:18:49 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000020c0)='/dev/vcs#\x00', 0xab, 0x0) read$FUSE(r0, 0x0, 0x0) [ 217.981827][T15969] tmpfs: Bad value for 'nr_blocks' 17:18:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d00)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:18:49 executing program 5: setresuid(0xee01, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="d2", 0x1, r0) 17:18:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d00)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 17:18:49 executing program 3: socket(0x11, 0x3, 0x0) socketpair(0x2, 0xa, 0x0, &(0x7f00000000c0)) 17:18:49 executing program 2: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg2\x00'}) keyctl$unlink(0xf, r0, 0x0) 17:18:49 executing program 4: setresuid(0xee01, 0xee01, 0xee00) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 17:18:49 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:49 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) add_key(&(0x7f0000000080)='id_resolver\x00', 0x0, 0x0, 0x0, r0) 17:18:49 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0xb61d}, 0x0) 17:18:49 executing program 5: setresuid(0xee01, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="d2", 0x1, r0) 17:18:49 executing program 0: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 17:18:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000240)={0x18, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 17:18:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) 17:18:49 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000080)="86", 0x1, 0x1000}], 0x402, &(0x7f00000004c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}, {@huge_never='huge=never'}, {@mode={'mode'}}], [{@hash='hash'}]}) 17:18:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80081272, 0x0) 17:18:49 executing program 3: clock_gettime(0xf7d36b1ad262bf14, 0x0) 17:18:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000240)=@tipc=@id, &(0x7f00000002c0)=0x80) 17:18:49 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="b2", 0x1}], 0x0, &(0x7f00000004c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) [ 218.396678][T16022] tmpfs: Bad value for 'nr_blocks' 17:18:49 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:49 executing program 3: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x7, r0, 0x0) 17:18:49 executing program 0: prctl$PR_SET_MM_AUXV(0x18, 0xc, 0x0, 0x0) 17:18:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000c40)={&(0x7f00000000c0), 0xfffffffffffffcf4, &(0x7f0000000c00)={0x0}}, 0x0) 17:18:49 executing program 5: prctl$PR_SET_MM_AUXV(0x4, 0xc, 0x0, 0x0) [ 218.468082][T16032] tmpfs: Bad value for 'nr_blocks' 17:18:49 executing program 3: socket$nl_audit(0x10, 0x3, 0x9) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x3a1002) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) socket(0x11, 0x3, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x93}, 0x0) 17:18:49 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) [ 218.512272][T16022] tmpfs: Bad value for 'nr_blocks' [ 218.551136][T16032] tmpfs: Bad value for 'nr_blocks' 17:18:49 executing program 0: prctl$PR_SET_MM_AUXV(0x35, 0xc, 0x0, 0x0) 17:18:49 executing program 5: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x15, r0, 0xfffffffffffffffb) 17:18:49 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x20, &(0x7f0000003500)={0x0, 0x0, 0x4}) 17:18:49 executing program 2: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffe) 17:18:49 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)="b2", 0x1}], 0x0, &(0x7f00000004c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 17:18:49 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x4}]}, @NFT_MSG_DELTABLE={0x14}], {0x14}}, 0x94}}, 0x0) 17:18:50 executing program 5: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x15, r0, 0xfffffffffffffffb) [ 218.732540][T16068] tmpfs: Bad value for 'nr_blocks' 17:18:50 executing program 3: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="d2", 0x1, r0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000680)="97", 0x1, r0) keyctl$unlink(0x2, r1, 0x0) 17:18:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xc0, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:18:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_LABELS={0x4}, @CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x30}}, 0x0) 17:18:50 executing program 0: mq_open(&(0x7f0000002040)='I[\x00', 0x0, 0x0, 0x0) 17:18:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000c40)={&(0x7f00000000c0), 0x200000cc, &(0x7f0000000c00)={0x0, 0xf00}}, 0x0) 17:18:50 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x39, 0x3a]}}}}]}) 17:18:50 executing program 5: syz_open_dev$loop(&(0x7f0000000b00)='/dev/loop#\x00', 0x4, 0x1) 17:18:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:50 executing program 4: sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x9effffff) 17:18:50 executing program 0: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r1, r0) 17:18:50 executing program 3: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xf, r0, 0x0) 17:18:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xf, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:18:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x1276, 0x0) 17:18:50 executing program 5: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x10) [ 218.982442][T16098] tmpfs: Bad value for 'mpol' [ 218.997279][T16098] tmpfs: Bad value for 'mpol' 17:18:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:50 executing program 0: pselect6(0x40, &(0x7f0000000140)={0x6}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 17:18:50 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x418b81, 0x0) 17:18:50 executing program 3: rt_sigqueueinfo(0x0, 0x0, 0xffffffffffffffff) 17:18:50 executing program 5: keyctl$unlink(0x5, 0x0, 0x0) 17:18:50 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) 17:18:50 executing program 4: setresuid(0x0, 0xee00, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 17:18:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x1268, 0x0) 17:18:50 executing program 3: setresuid(0xee01, 0x0, 0xee01) add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 17:18:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x6}, 0x0) 17:18:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:50 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:18:50 executing program 4: setresuid(0xee01, 0xee01, 0xee00) 17:18:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x127e, 0x0) 17:18:50 executing program 5: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x15, r0, 0x0) 17:18:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000240)={0x2c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'Q.931\x00'}]}, 0x2c}}, 0x0) 17:18:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 17:18:50 executing program 2: io_setup(0x7ff, &(0x7f0000000280)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}]) 17:18:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) 17:18:50 executing program 0: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xf, r0, 0xfffffffffffffffb) 17:18:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:50 executing program 4: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x1d, r0, 0x0) 17:18:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:18:50 executing program 5: setresuid(0x0, 0xee01, 0xee00) setresuid(0xee01, 0x0, 0xee01) 17:18:50 executing program 0: io_setup(0x7ff, &(0x7f0000000280)=0x0) io_destroy(r0) 17:18:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:50 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0xfffffffffffffd37) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r1, &(0x7f0000000100)={0x18, 0x0, r2, {0x8}}, 0x18) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0x0) 17:18:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8934, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @multicast1}, @ax25={0x3, @null}}) 17:18:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d00)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e0, 0x0) 17:18:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:50 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 17:18:50 executing program 2: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x7, r0, 0x0) 17:18:50 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xa481) [ 219.660939][T16182] tmpfs: Bad value for 'nr_inodes' 17:18:50 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000c40)={&(0x7f00000000c0), 0x200000cc, &(0x7f0000000c00)={0x0, 0xf}}, 0x0) 17:18:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8906, 0x0) [ 219.690369][T16182] tmpfs: Bad value for 'nr_inodes' 17:18:50 executing program 4: io_setup(0x7ff, &(0x7f0000000280)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x7}]) 17:18:50 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) write$FUSE_CREATE_OPEN(r1, &(0x7f0000002200)={0xa0}, 0xa0) 17:18:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:18:51 executing program 2: setresuid(0x0, 0xee00, 0x0) inotify_init() 17:18:51 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 17:18:51 executing program 0: socket(0x1, 0x0, 0x5) 17:18:51 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:51 executing program 4: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x2, r0, 0xfffffffffffffffb) 17:18:51 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x2) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0x10) 17:18:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, 0x0, &(0x7f00000001c0)) 17:18:51 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x540, 0x0) 17:18:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) write$char_usb(r0, 0x0, 0x0) 17:18:51 executing program 4: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xb, r0, 0xfffffffffffffffb) 17:18:51 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:51 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 17:18:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0xfffffdef}}, 0x0) 17:18:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8904, 0x0) 17:18:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x127a, 0x0) 17:18:51 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x39, 0x2d]}}}}]}) 17:18:51 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000140)={0x6}, 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 17:18:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 17:18:51 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@huge_within_size='huge=within_size'}, {@size={'size', 0x3d, [0x0]}}]}) [ 220.720893][T16249] tmpfs: Bad value for 'mpol' 17:18:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) [ 220.743864][T16249] tmpfs: Bad value for 'mpol' 17:18:52 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:52 executing program 4: shmget(0x2, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) shmget(0x1, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, r1, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'tunl0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:var_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:apt_var_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x94}, 0x1, 0x0, 0x0, 0x44040}, 0x2004c024) r2 = shmget(0x3, 0x4000, 0x20, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmget(0x0, 0x4000, 0x80, &(0x7f0000ff8000/0x4000)=nil) shmget(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x7000) r3 = shmget(0x3, 0x4000, 0x20, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) r4 = shmget(0x0, 0x1000, 0x2, &(0x7f0000ff9000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) prctl$PR_SET_MM_AUXV(0x7, 0xc, 0x0, 0x0) 17:18:52 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000080)}], 0x0, &(0x7f00000004c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}, {@mode={'mode'}}]}) 17:18:52 executing program 0: socket(0x2, 0x2, 0x0) r0 = shmget(0x2, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000020c0)=""/158) shmget(0x3, 0x1000, 0xb31ae72967e6f2f4, &(0x7f0000fb2000/0x1000)=nil) [ 220.798411][T16257] tmpfs: Bad value for 'size' [ 220.810928][T16257] tmpfs: Bad value for 'size' 17:18:52 executing program 5: clock_gettime(0x5, &(0x7f0000002100)) 17:18:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80081270, 0x0) 17:18:52 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x1) 17:18:52 executing program 3: r0 = socket(0x11, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) [ 220.870992][T16267] tmpfs: Bad value for 'nr_blocks' 17:18:52 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x44202) 17:18:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000001100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x4, r0, 0x0) 17:18:52 executing program 3: prctl$PR_SET_MM_AUXV(0x15, 0xc, 0x0, 0x0) 17:18:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:18:52 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:52 executing program 0: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="d2", 0x1, r2) 17:18:52 executing program 5: io_setup(0x7ff, &(0x7f0000000280)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000340)={0x0, 0x989680}) 17:18:52 executing program 2: setresuid(0xee01, 0xee01, 0xee00) init_module(0x0, 0x0, 0x0) 17:18:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 17:18:52 executing program 4: keyctl$unlink(0xc, 0x0, 0x0) 17:18:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 17:18:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:18:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d00)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f00000000}}, 0x0) 17:18:52 executing program 2: setresuid(0xee00, 0xee01, 0xee01) setresuid(0xee00, 0x0, 0xee00) 17:18:52 executing program 5: io_setup(0x7ff, &(0x7f0000000280)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000340)={0x0, 0x989680}) 17:18:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x102) 17:18:52 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:52 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/242, 0xf2) read$FUSE(r0, &(0x7f0000000480)={0x2020}, 0x2020) 17:18:52 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000000)) 17:18:52 executing program 2: prctl$PR_SET_MM_AUXV(0x29, 0xc, 0x0, 0x0) 17:18:52 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x1, &(0x7f0000000180)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 17:18:52 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 17:18:52 executing program 2: msgsnd(0x0, &(0x7f0000000540)={0x3, "59e2e2dcd6508be0703e22b71f31f5e18e6f82035aad209645faac8df4ffd81316616a5f4870862830b70af2d474b6a9581f3e514657d0d49b553d5a1ecf3369a50a514d13f118d8df37f45bf111b8b0eafccc20b77771401ad6d136b18490289d64a330ad069f593bcd549b54c199ef0e51a58e7aa10707a6462a47cfc8bf5b192c69c8d4d2a38b08c61d15f3ceaf14b3dd748866feaa3d431d221eebbdcccedfbb6bec9aa6438ad371a7ebffb650afc19d16817b406655236074656647b8018a30843c3fe1b89ac5dec99b49d043c5781f0db138bcd7a17ea7df41e0d3d5f24de1a35ec62202fa304f72c5cd4a8e3cf260b4abdbdc952729a3337e2109cd0e85eb9f107d93eb91aa1e4dc2e27b431caad26f331cfa7e95058be3ff86c973e857be8405a1215f828d8e3192d84c0a06352b699eb9b011a49b2396b8834ac788dec3a5610ed421000191a70fe77e5f92fbac5f2f0ec39581e7485e9809a82ff8822de4285bf947477dbdd07700f93bd5921f3c42e1e5492ae6423797cadd57666ba080df396913bf03ce20c212b47e013f4f100c4b99669edfdd7430035fe9c5ae69824463ff8cbb08d30a0a61f1e5df9ef3fcaad8687f9d3c6f116b2a5e4f7eabf5b78492cd9fe495798092f5f82455336faa2335a2335ed7df269bf1ac8bf9fe5b40cfe9174c84b12d213dddd27f83a8577424cda21245c1a787c827a9de135256348a8f2c80f7c427017270af0c65ca4309b67ec6722e93b1cee7139819a416ec8acc1a929ab425766ec152e62686b7a95f17e18cdc7ed69de8cc761afa0eaa1a6832cb9693e734b30abeee89631f242eb9e0a2af5cb33f8d61b592a61db875de8936809aa306bf0aff7dcaff89bd6705303ed57b8f8c422a4bc476d90d5236fd7f85b2680e7ae1f0350b0c8086b086aaf1c6360a3dae1441293e92461e240c919d23fd637246d6d4396641bb0fd4c17b893abbd53fa792d909bc8ef21982434224aab177c1ba6b900a652dc44e5ed05083312699d4462bc0c0505ab4543e819d377ff5d82d3b24f5f51a69a1c13fd773e3a7ce945490a1d34c0cfba9a15f3e14430fcb102de6b66892877e77589fb069d8b0cbf681a357398d67b928b096964f7f49973661380d5d4c17b8575d91c3239dc288f134195b05b74f9528d874685a08263ae4860ccd4863b6170556ed6f5ec6430f60bdbc8b68312bc7bb98e90bc43e37738e4006d18c4f4331d5c3c88be412a531ff2fa991a20986473ee7e07ceb0ad15f35fe1c1a73bc231080df437d9f9b3835c40ca99e78a9b955d30865732b0b009a580b3f3fbc5010bdf1d91ad06bc0ace692e4598e356d420e71b49201a5a3e533031cbd6562510ab6cac7aca28085058ffba1a7fda228d442842bb9fe5030bd9b3959d8154b83d204d9b6938e92a983195c770d189925f87953666fa85ab847a65b4f5c63acddadfee0893f533abe1c774aae6955c8d3bde6cef6039567ed6a7d6bdb171cd8cc825fde7de4054172b4ebcb94381833f83ec443515cec04f387dad575e5477c43952214ab80cbdc7fd6c84c2947b455108b5ff618a944a4e95670905782e38cdaa1dbd421622c147abcfde6bcd4b89f7463db4a79dab415b02c38ccb3552000645b6c6ec59f8adc03ec5d3cb3d5ba0340333e0b8f8a5ee5d266cec9ac415ca8369742b8f32d932d0baeaff60b4bcca172e3b7daaa4ef85aa241468a99a4648eb23842972f1b9832e47961c38f5ee7b026c8e3c31cfda92105376d9d75839833ad3455c835b163f01666c8d9e86e193e8a151823fdc2242cb5a7e78ca34de251ff67b4892827eb3194731ce602e2366d686c9f1763cc8277e5709338051afa602d0081352cc6531899130452b106d8dc282737b41dff813dc0688c1806b92d0e4d62df858228d0d0abc11b2e6517b893883e3fc373ea940feb4be6f532e0af47dc8f02b795c9121c54b44cf233afbb70f394c98b6bb7b2ab5d12f35e1fc93204b72cbb38dc3dfd52d8381e6de50e5ad84ff98344e22dfa92023dd0e448801d1eb9583895f9ffe82429e2c68c8537a98ed4fe53daa2fef1d2647f3cf0fddcd81be4a3b97aa235320a00d44075342a476d14fa762977ac07a20344af5fe0aad2a4d43749c3069a9d445a3bfc7a4713fb41ec02085d2ea9dd6ff0b1bfd418282b6a4f4707f13ece2ee5d89c39cbe532824f940ed9681c2acd8f16c87639a3684487771f3766c4054d077d746b35df02bc22357085acee2b1783d6354d5e2ac7515baf2d00ed47ac912bc1dac504261f535307c7b545f42a838817511d6b8bc8c49641861ec802c624532c6295955f88a88304c25df9ba2a300087d1202709508787f35372477071f8255f48dd889737fd2a427b6f0c95c941f1d9b20d94532d8a9d6d710e2fc4ae097a68cb8afa2cfdd52ea9194e513f3da3d27a9a721e0e69c38330afd2743dce126b8f6165f8c4b67c4c7fbfee3354574ae23738a0f3cb542aacc880683bc902880a8e618062349bae13d71342d84d64806fab2904a9bba4bb31d92fbbfb8ac2d6e91d9fa8ca1fe5c99d4e0622b13f3629d0261e27d37049c03587d6a50984b45cb108788c06988a186b4f5ae254646d27533feb12e1b878356a578a38ba5e521c2eea9f0f36cc4405db71c750feb06cd847d2a8666851087153babc51de6de05c18fb34371f4dc2352d03e19e8294843e0ac3bf9b9baf59e9d68386f78ac00e43ca148b23d22de22dafae2a079046f2afb98eec61e441c4464b8c2200f2356599ecb3f5e173ab0cc113dcac34821959bef5c54fc1bddadb44b2bdacd0e41a5259f787c78ca5cdc9dab718fa3b3e2cf07a6f7e82c084c2f6bb33783af8ca7052a9231b55a68501262d79a64cc54b68c4958a485e45c8e352b9686c0fa83bd83689a95172b58ae0643290302c0a5efa7c943a685a8fa6a7f701ae410781c5e6714129a466945bfdb8b7d52ffe001db58b5660f5b8d76cb16b2eeda2991ee8ee01b2818e3b6559f5b4b9226d60e867633bc20ce0aa73275ef8ae542378b98ecdde51b0e40c744c9bd458056193246d083a6f73e1726dda87924aad4c3a486287e28cbb7e2ff57b9e6c7c1f460933e6b6d7921aff62ea4d997f3edcdcaf184f3cd81d709453f0870495184d124267f51db8edb03dd0616d3b6fa2029afb7437493eacea585be52045835f49751aa68b0f4b52e0c9a7ef96f55451cd0b8b41abaf2515dab85c0a57bcbf21fdafe8468d93b14383d529e9f9b38cc49aeab47c89f9723efd56d35871c6b9806381ba60e7797b080444c390c4f4a4e8633f02a1482c0ce8239ccd52545c2444806d2f3ad51c31547862455a5faf286480569839c91f3d96e5c1751a0c07607e0500e5716b4d6e715daa93e420fdb1e69351285c73293a25e0ac8874930c2895fd5b4529f8c5f6af77cf0bdfe4965c0ae0db079ca82265eb78eb6d790665a0fd9a082e8eacd0ae35cba69111aef3d4d6d4a97fc49139d2057db90e98b7919e5aafa42dadc8bb151ff018fabc429075e9d20a6320d4d579d0e9e475f0af2f719da6e4397d09bb874870aaf4f6947a2f59e3cf6da5669a5215676cec791d782304fff8121b889d5edfa3c719404c1c020aad20afdb7cf22c9ef678b69c9505749fa0471f3795e3b868034d1790334d0a6b3e0f529e7a39d37390cbd0695e8dce5b005d7a40cd38a77c66a65c52154b1758bdba66f9aa28c6546fcd08ca5c86dca10acd1be3a18eb4c8df44073efe5fc1c8eb14a8214aa2d618c3d05f1dc585304116bf5b8656efbd758d3a3c2f1c8b0dd6d604dc0b106a062054de6366dd9c4d313adedc24523479c5e030c3d92a71938e9f3326177dae822fc4060cea0662adf6433492e627cdfcdfe5272c36f7af40f37d285dbb7ba60cc603fc8c475817e87a4b662ed1290f45edb25b525078417a1fe9e02c9b04ec4743c7a09f6f9400f74ea0ec02545b3d2d6d15c9563a129cb6ffe0ae10625860bbce73f7b8a145e234501df088a5f834dfdddcc7d924d805a8773a9bbc5680d48fa2c15f3238d6b7ad53e159b5deaec68cb43c37ba665fb3df9c678b9f25f0f24e8134c2b0b30ed46c1507a601f38d5c6c492998b7027ee84a778cbf49a5dd14ccb21eb29d7904b7df244aa575909ac5abda5c87602312696d93801960a4b362d7e1115b8d908c40cf8e44063eb22741be7f829938c3160501ce87d217a6448fca5e87564bcfe18bf0998e85a59265ec20e0da57eb2ce8b74840486c90051062f2dc8b6e9cc04320443d4fc3515581715684950fdc71deb421c8565203d7f38ffabdd81fd558b5183e1427186fd96cb32113e958b14d6268d7cbf81fb0948d2e43ab2624620dccb1f666a30d5cd81e6d7face76eb4fb31bacb075a81115c7a7205c8c151b7885449a24e5b7319c512071c004db555c7b2051190234efe1c7801dbf32029b1d7df82b7de947aa727c34ed2f2494d03fdcf11df1a35b7817de5bafa63c1e0354c07f288ebbfabf6df88967cd0003643d1c70f231d349c44f0c96d393ba62df0bfb1e0c56ef0fa5a2edc5bdf3d886eaea2dca3988c49aa00e9dbed952e4d8b649449f3a70b9ba2b6b934f958a9a38e944a2ea253dbae37a6ef353b05e3b13975b0b219f95fffa3f3e6f4ced78017c79db94b51f71b422cce61c08891aa62f976b90e2be55ba73377560b6d54dbee9cf900c949a6de484d2fec88eee3e619f543b8b00f5f1b008a06d8618a0d29d3535b5abc0da4748e00c9d77f2a3483a873b50c121a35166d89523b6cc05fb72414a12fc9ce688b2f870f1db15a4ae4a0ec24eac7aa53b17c25a25a5aa66ef1bd7763c4749582978da4dcff877f1d45e901ef48df0462fc0abd5c7ab2c597d62a9b050d51b069c2877b0176b318383d2f326e198874620576ea7af2b65622767361945072907d2cf990204a212add13003921bc7648b9a0324b9d8d454737bfc7048de27d946b34cbe44794ce00ab765c410899010ec79d8023c741b5e016626a125d871a1fac79786048a649cbafe8dca4582af91ae03b2181def6a37f0714449abc8cbf0ffa6c2ebfd9bbe5d6ccdc313a6bda8bbae23563ede094d9a8cfbd3e05222c6ff950a787908f163a5467999870139e7a014af438e0564a49d5aec99385e493c034e38c68716046ca667e38d7f96c574808e390a49e617bd1d36d343d523a87539f764bd12dba30899e519415208530756afc25a5e97dfa6d072b04b39efc2003aa0bbc7d1c1ad7edb88e5927e1245957f4fec435a041147ed01886f385f9211f990485537507f3f39149429f243973d2296f11a6a0b7e499f31c26610336f1ce5563ef57b4c9834740abf8a0fc5195d4057f2ae0c1c3d02a4bd1abac9f12cfa8252cfc3ac51491afee1bbd8f5bd10f68e08d9d74d28e2402290938568a4634ce92a729e5226abae438ae549fa82f0680661b950fe5790db43e7f6f6ac6849a7dde95916c0add15d0de8b80f7b3b5d4456858504a7a7784e411d57e6136295ef0711d8d20064217d2db8011c2093ff2bfa6908abfe0c76cb41f426cd4d0f936a0efe62bded38be969b4b9862a800aea97b2ba76d6d8051cba96c725e8707a423d1adf8b266ec0fc25a18bd47869ab0e3a39c07946d05786974c6fb36dc911ed28c0802d4c44bef36ec9b4b973176fc1cb724b81abf6d06199628307ba03e8ad0854c1fc"}, 0xfd1, 0x0) 17:18:52 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:18:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000c40)={&(0x7f00000000c0), 0x200000cc, &(0x7f0000000c00)={0x0}}, 0x0) 17:18:52 executing program 2: msgrcv(0x0, &(0x7f0000000140)={0x0, ""/94}, 0x66, 0x2, 0x3800) 17:18:52 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x5460, 0x0) 17:18:53 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x102) 17:18:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, 0x0) 17:18:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000c40)={&(0x7f00000000c0), 0x200000cc, &(0x7f0000000c00)={0x0}}, 0x0) 17:18:53 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffffffffffff, 0x201c1) 17:18:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:53 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8931, &(0x7f0000000300)={'vcan0\x00'}) 17:18:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}, 0x7}, 0x0) 17:18:53 executing program 5: setresuid(0xee01, 0x0, 0xee01) setresuid(0xee00, 0x0, 0xee00) 17:18:53 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 17:18:53 executing program 2: setresuid(0x0, 0xee00, 0xee01) setresuid(0x0, 0xee00, 0x0) 17:18:53 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 17:18:53 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000001e00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='huge=']) [ 222.347565][T16381] tmpfs: Bad value for 'huge' [ 222.359600][T16381] tmpfs: Bad value for 'huge' 17:18:54 executing program 3: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:18:54 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x40305828, 0x0) 17:18:54 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000003500)={0x0, 0x0, 0x80000002}) 17:18:54 executing program 4: syz_open_dev$loop(0xfffffffffffffffd, 0x0, 0x0) 17:18:54 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 17:18:54 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 17:18:54 executing program 2: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x3000)=nil) 17:18:54 executing program 5: syz_mount_image$ext4(&(0x7f000000ed00)='ext4\x00', &(0x7f000000ed40)='./file0\x00', 0x0, 0x0, &(0x7f0000011300), 0x2001088, &(0x7f0000011400)) 17:18:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000c40)={&(0x7f00000000c0)={0x2}, 0xc, &(0x7f0000000c00)={0x0}}, 0x0) 17:18:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0xc0}}, 0x0) 17:18:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 17:18:54 executing program 0: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x5, r0, 0x0) 17:18:54 executing program 2: r0 = add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x4, r0, 0xfffffffffffffffb) 17:18:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000400), 0x4) 17:18:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xee00}}}, 0x90) 17:18:54 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 17:18:54 executing program 5: add_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="10", 0x1, 0xfffffffffffffffd) 17:18:54 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:54 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x3a]}}}}]}) 17:18:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8907, 0x0) 17:18:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000001340)=ANY=[], 0x68}}, 0x0) 17:18:54 executing program 0: [ 223.362873][T16436] tmpfs: Bad value for 'mpol' [ 223.376034][T16436] tmpfs: Bad value for 'mpol' 17:18:54 executing program 3: 17:18:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 17:18:54 executing program 2: keyctl$unlink(0x7, 0x0, 0xfffffffffffffffb) 17:18:54 executing program 3: socket(0x29d417760c362861, 0x0, 0x0) 17:18:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000002300)={0x313a, [], 0x0, "331028613b5995"}) 17:18:54 executing program 4: 17:18:54 executing program 5: 17:18:54 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:54 executing program 2: 17:18:54 executing program 5: 17:18:54 executing program 3: 17:18:54 executing program 0: 17:18:54 executing program 4: 17:18:54 executing program 0: 17:18:54 executing program 5: 17:18:55 executing program 2: 17:18:55 executing program 3: 17:18:55 executing program 4: 17:18:55 executing program 0: 17:18:55 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 17:18:55 executing program 4: 17:18:55 executing program 5: 17:18:55 executing program 2: 17:18:55 executing program 3: 17:18:55 executing program 0: 17:18:55 executing program 5: 17:18:55 executing program 3: 17:18:55 executing program 4: 17:18:55 executing program 2: 17:18:55 executing program 0: 17:18:55 executing program 3: 17:18:55 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 17:18:55 executing program 0: 17:18:55 executing program 2: 17:18:55 executing program 5: 17:18:55 executing program 4: 17:18:55 executing program 3: 17:18:55 executing program 2: 17:18:55 executing program 4: 17:18:55 executing program 3: 17:18:55 executing program 0: 17:18:55 executing program 5: 17:18:55 executing program 2: 17:18:55 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 17:18:55 executing program 0: 17:18:55 executing program 3: 17:18:55 executing program 2: 17:18:55 executing program 4: 17:18:55 executing program 5: 17:18:55 executing program 5: 17:18:55 executing program 3: 17:18:55 executing program 0: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='*+:-&-/!+\x00', 0x0) 17:18:55 executing program 4: 17:18:55 executing program 2: 17:18:55 executing program 4: [ 224.761758][T16531] ================================================================== [ 224.769872][T16531] BUG: KCSAN: data-race in filemap_map_pages / simple_write_end [ 224.777580][T16531] [ 224.779906][T16531] write to 0xffff888010a1da90 of 8 bytes by task 16530 on cpu 0: [ 224.787613][T16531] simple_write_end+0x1dc/0x340 [ 224.792442][T16531] generic_perform_write+0x23e/0x3a0 [ 224.797713][T16531] __generic_file_write_iter+0x15c/0x330 [ 224.803339][T16531] generic_file_write_iter+0x75/0x130 [ 224.808689][T16531] vfs_write+0x617/0x690 [ 224.812918][T16531] ksys_write+0xce/0x180 [ 224.817155][T16531] __x64_sys_write+0x3e/0x50 [ 224.821744][T16531] do_syscall_64+0x39/0x80 [ 224.826149][T16531] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 224.832017][T16531] [ 224.834339][T16531] read to 0xffff888010a1da90 of 8 bytes by task 16531 on cpu 1: [ 224.841969][T16531] filemap_map_pages+0x481/0x9a0 [ 224.846898][T16531] do_read_fault+0x233/0x760 [ 224.851480][T16531] handle_mm_fault+0xfeb/0x1770 [ 224.856410][T16531] __get_user_pages+0x8ec/0xe50 [ 224.861286][T16531] __mm_populate+0x24d/0x340 [ 224.865869][T16531] vm_mmap_pgoff+0x133/0x170 [ 224.870657][T16531] ksys_mmap_pgoff+0x2a8/0x380 [ 224.875412][T16531] do_syscall_64+0x39/0x80 [ 224.884595][T16531] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 224.890471][T16531] [ 224.892814][T16531] Reported by Kernel Concurrency Sanitizer on: [ 224.898960][T16531] CPU: 1 PID: 16531 Comm: syz-executor.1 Not tainted 5.10.0-rc2-syzkaller #0 [ 224.907707][T16531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.917752][T16531] ================================================================== [ 224.925804][T16531] Kernel panic - not syncing: panic_on_warn set ... [ 224.932382][T16531] CPU: 1 PID: 16531 Comm: syz-executor.1 Not tainted 5.10.0-rc2-syzkaller #0 [ 224.941133][T16531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.951181][T16531] Call Trace: [ 224.954470][T16531] dump_stack+0x116/0x15d [ 224.958972][T16531] panic+0x1e7/0x5fa [ 224.962864][T16531] ? vprintk_emit+0x2f2/0x370 [ 224.967539][T16531] kcsan_report+0x67b/0x680 [ 224.972030][T16531] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 224.977574][T16531] ? filemap_map_pages+0x481/0x9a0 [ 224.982678][T16531] ? do_read_fault+0x233/0x760 [ 224.987519][T16531] ? handle_mm_fault+0xfeb/0x1770 [ 224.992539][T16531] ? __get_user_pages+0x8ec/0xe50 [ 224.997569][T16531] ? __mm_populate+0x24d/0x340 [ 225.002325][T16531] ? vm_mmap_pgoff+0x133/0x170 [ 225.007120][T16531] ? ksys_mmap_pgoff+0x2a8/0x380 [ 225.012054][T16531] ? do_syscall_64+0x39/0x80 [ 225.016629][T16531] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 225.022888][T16531] ? __rcu_read_unlock+0x3a/0x220 [ 225.027904][T16531] ? __mod_memcg_lruvec_state+0x243/0x260 [ 225.033616][T16531] ? alloc_set_pte+0x3cf/0x980 [ 225.038458][T16531] kcsan_setup_watchpoint+0x46a/0x4d0 [ 225.043839][T16531] filemap_map_pages+0x481/0x9a0 [ 225.048817][T16531] do_read_fault+0x233/0x760 [ 225.053399][T16531] handle_mm_fault+0xfeb/0x1770 [ 225.058251][T16531] __get_user_pages+0x8ec/0xe50 [ 225.063092][T16531] __mm_populate+0x24d/0x340 [ 225.067666][T16531] vm_mmap_pgoff+0x133/0x170 [ 225.072241][T16531] ksys_mmap_pgoff+0x2a8/0x380 [ 225.076992][T16531] do_syscall_64+0x39/0x80 [ 225.081407][T16531] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 225.087273][T16531] RIP: 0033:0x45deb9 [ 225.091163][T16531] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.110746][T16531] RSP: 002b:00007fbd1b5a5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 225.119187][T16531] RAX: ffffffffffffffda RBX: 0000000000021280 RCX: 000000000045deb9 [ 225.127153][T16531] RDX: 0000000000000002 RSI: 0000000000b36000 RDI: 0000000020000000 [ 225.135122][T16531] RBP: 000000000118c020 R08: 0000000000000004 R09: 0000000000000000 [ 225.143071][T16531] R10: 0000000000028011 R11: 0000000000000246 R12: 000000000118bfd4 [ 225.151020][T16531] R13: 00007ffe1380357f R14: 00007fbd1b5a69c0 R15: 000000000118bfd4 [ 225.159613][T16531] Kernel Offset: disabled [ 225.163925][T16531] Rebooting in 86400 seconds..