am 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:24 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) 20:37:24 executing program 5: getsockname(0xffffffffffffffff, &(0x7f0000000580)=@ax25={{}, [@null, @bcast, @rose, @remote, @netrom, @null, @remote, @netrom]}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000008c0)="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", 0x12b) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f00000004c0), 0x4) 20:37:24 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/mnt\x00') [ 250.800261][T14340] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 20:37:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r2, &(0x7f0000000280)=@abs, 0x6e) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 250.988653][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 251.076854][T14346] device lo entered promiscuous mode 20:37:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:24 executing program 1: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 20:37:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:37:24 executing program 5: getsockname(0xffffffffffffffff, &(0x7f0000000580)=@ax25={{}, [@null, @bcast, @rose, @remote, @netrom, @null, @remote, @netrom]}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000008c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be01412266fd49b8413598da700301b242b8405250f37368fd0a5370c71618bb538066306dda1e7040911da4b13129bdf42ef17739d36beb141c2735cf0a400536953148605526ca18662a678b36f95e915a84cc12bebe853b997a8e6da57338192dbd33af37397630f4a56f3ecb76ca5a0ba770c2f6ec9f285193d79fbae496e5cd22e1c8200fc52b2d2f9b07daddada4ab3aadabd13caa8b428fb106fc82b1dbf1cfd7e0ac8cbd2df984bffe1f99d969280890ade3a4b02d2910452b722b4a9dabdc67461eb6243d78a9b1e28d358e1203c0388fdc0a0dd012e91f498fe5e2310e340970611246ed96fb810add62ea977ba79aeca17e4e0b03feb9a2542108d9d61d3f543e1f84e", 0x12b) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f00000004c0), 0x4) 20:37:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="10130000120701"], 0x1310}}, 0x0) 20:37:24 executing program 0: rt_sigprocmask(0x1, &(0x7f0000000200), 0x0, 0x8) 20:37:24 executing program 1: socketpair(0x2, 0x3, 0xef, &(0x7f0000000040)) [ 251.412526][T14364] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 20:37:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:25 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x80000000}, 0x8) 20:37:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13}, 0x40) 20:37:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:25 executing program 0: fork() r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000280)={0x100, 0x0, 0x0, 0x0, 0x0, "", [@generic="fe32e2a19f386cfdba9f68481d0af53f3793e5022ab7758f3bec8898a965e93616e04ca57da2d351fc0c53cff8bdee4545b6e77c6ef7e83a8d4f9f65eb645b99eb74635ca8375ea4fec96cc28e2db9ed01ed7571533d46a9dd343cece62bfad6c302607fe3dd21a0145709b226fd45bfb2c52911fe5199739e4c00101f51fc5b7c09ddcb7e965714b645e535d20ee867aba493389bacc46157b450a084036e97ed9534ee30af3961e1eebc61f70033e0e27446ea4d4e3543ca41d0535a7be568b40bd57cea61109b4d0a309f05db5d3e2f94b8c37a87e4cd8e3c53fd5194140c50e347cd8a5a4a41eb686513f6"]}, 0x100}, {&(0x7f0000000380)={0x140, 0x16, 0x1, 0x70bd27, 0x25dfdbfc, "", [@nested={0x12d, 0x60, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="85c73905ff5f0a49b9ce6bbeef67b76c2b094c34391dc3ee50fea7072c4541cf480bee855bafa54f536c525c659d9560a8d18c916a61834f02ad8c588179bdce6cd482391344ba7b043df4fb70df5477bfad25762349619cdd93569895133389", @generic="a12b229b62b90fa420b379241d865ca3e090d21e9b72a6dc53fdfcf084016fdca375a89b0c46e047dcad8e407eb293e39663ed29bee9a183bfd9dd16e22925850eaa991687f115def3d5a55be8975c832913d006a976c6a2fac3e6d4e6df16c6b528f57f72893a8239f44dace4c5ad84455cfb04006dd1a2cb30d5f46fcdd1208cd9b75ac3313a1f366b207b1f230c4c2be8bc315c7c0a1ec7da7ea54b791c1863f6800e4eb10bbb123d87b30d1d8cbb86e08bbb4ffded028c", @typed={0x6, 0x7d, 0x0, 0x0, @str='[\x00'}]}]}, 0x140}, {&(0x7f00000004c0)={0xb4, 0x34, 0x100, 0x70bd27, 0x25dfdbff, "", [@generic="ea6285b9c15c4e5639004f3fd8126505f3db5da0b758841720a638faff97e4be2b031cfdd359f907b8d810e341a6dd0a884a1952e30f654450da193fe427eb5bc5713d235885bcad5b37508ed48b863d65580ca8623ec33187ee83d0f82f133ea52e62d928306d9ba85bc328a8b4435042011661af7cca0bcd7af29a47e9437dcdacfaa458a4b9d36b283f9aec4ee0c5a821ca30aa493a443812721e8b51d9d881dcf5"]}, 0xb4}, {&(0x7f0000000580)={0xbd0, 0x0, 0x0, 0x0, 0x0, "", [@generic="3181db598f9c73202533242bff896c8284fc53290891d3c1907fabdbfb7ca86fe7c09b1322f51c38f76277c70e7cbb68beae32f5adf097d16eff24ce3c0d6312dca4a1aa0fe0940a7f7ba8eaf1a8eac18f037b2ab914296707ab031cb2392c", @generic="08572b1f4ceb79ca47a3d34387b3c24c26c64c641e76a643ea786a9bf2ab9ca1e5bdf29dd154d70e50fc6e94d8b5f79e5dc3b1a9cb17a5069439acb488a16e443fd11aca1c01b6591d6fa2f7475a84758be97d40c80f3c4dc53b9ff42391e97f4aef70e82078ee8bccebb25a7022a33f65eb991b47d5cdda6b0074a93e84b75a6833dbc8f7ec50356e7afe5e90878f", @generic="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"]}, 0xbd0}], 0x4}, 0x0) 20:37:25 executing program 5: getsockname(0xffffffffffffffff, &(0x7f0000000580)=@ax25={{}, [@null, @bcast, @rose, @remote, @netrom, @null, @remote, @netrom]}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000008c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be01412266fd49b8413598da700301b242b8405250f37368fd0a5370c71618bb538066306dda1e7040911da4b13129bdf42ef17739d36beb141c2735cf0a400536953148605526ca18662a678b36f95e915a84cc12bebe853b997a8e6da57338192dbd33af37397630f4a56f3ecb76ca5a0ba770c2f6ec9f285193d79fbae496e5cd22e1c8200fc52b2d2f9b07daddada4ab3aadabd13caa8b428fb106fc82b1dbf1cfd7e0ac8cbd2df984bffe1f99d969280890ade3a4b02d2910452b722b4a9dabdc67461eb6243d78a9b1e28d358e1203c0388fdc0a0dd012e91f498fe5e2310e340970611246ed96fb810add62ea977ba79aeca17e4e0b03feb9a2542108d9d61d3f543e1f84e", 0x12b) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f00000004c0), 0x4) 20:37:25 executing program 1: r0 = add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0), 0x0, r0) prctl$PR_GET_FPEXC(0xb, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000005c0)) pipe2(&(0x7f00000002c0), 0x84800) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x40001, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) signalfd4(r1, &(0x7f00000001c0)={[0x5]}, 0x8, 0xc00) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) 20:37:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:25 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x4, 0x2000}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x3) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000000)={0x31, 0x3, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x800, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x40841, 0x9, 0xffffffff}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x129) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x8100, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000780)={0x0, 0x6, 0x7}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r3 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 20:37:25 executing program 5: getsockname(0xffffffffffffffff, &(0x7f0000000580)=@ax25={{}, [@null, @bcast, @rose, @remote, @netrom, @null, @remote, @netrom]}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket(0x400000000000010, 0x2, 0x0) write(r0, &(0x7f00000008c0)="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", 0x12b) socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f00000004c0), 0x4) 20:37:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 20:37:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:25 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0xf0ff7f00000000}}, 0x0) 20:37:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, 0x0, 0x0) 20:37:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:25 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0xc0000000}}, 0x0) 20:37:25 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 20:37:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1c, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x5, 0x92, &(0x7f0000000100)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:37:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000004880)=[{0x0}, {&(0x7f0000001140)={0x10}, 0x10}, {&(0x7f00000016c0)={0x10}, 0x10}], 0x3}, 0x0) 20:37:26 executing program 3: chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:37:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f848100000", 0x17}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:26 executing program 2: socketpair(0x2, 0x3, 0xfd, &(0x7f0000000040)) 20:37:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000006d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x10, 0x10e}], 0x10}}], 0x1, 0x0) 20:37:26 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONCLEX(r0, 0x5450) [ 252.821126][T14441] overlayfs: './bus' not a directory [ 252.842743][T14446] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:37:26 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) pread64(0xffffffffffffffff, &(0x7f0000004200)=""/236, 0xec, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) 20:37:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f848100000", 0x17}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:26 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)="9dc526a3f6d99dfedd70a2d8db92422bd1b490f471e9482825fb187591e6f01beac9b3fbefd722bf3cdb878aef5b12306b1ecb690a76339faaf4e3595570b62b08a447bc9a4fb06f15281ae7ca17df49ed9586c610862bddda6cb38c09f4573be2cf764ef322df067cdeee44f5d571e949e9e0313e7721ec9be76c7d0851bd4ba582b06660e06dc1b8cad8a251b85b915188293895bccc543912af6bbafb0728ed6c34b5e2a82ba0660102b115ce72e91e6d7ff54ee3db8dea654e03b2b7bcef1c66cb4cb324d2003643a64e21795b411ef5a27679eb6ebf82b338d3800488c0cada71524f7d2d93490dc93a81af4038596ca605b3777203", 0xf8, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000005c0)) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x40001, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) signalfd4(r0, &(0x7f00000001c0)={[0x5]}, 0x8, 0xc00) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) 20:37:26 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0xc000000000000000}}, 0x0) [ 252.931203][T14449] overlayfs: './bus' not a directory 20:37:26 executing program 3: chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:37:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f848100000", 0x17}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:26 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) [ 253.069974][T14452] loop0: detected capacity change from 0 to 264192 [ 253.114990][T14463] overlayfs: './bus' not a directory 20:37:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a", 0x23}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:26 executing program 3: chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:37:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000004880)=[{0x0}, {0x0}, {&(0x7f00000016c0)={0x10}, 0x10}], 0x3}, 0x0) [ 253.383316][T14473] validate_nla: 8 callbacks suppressed [ 253.383330][T14473] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 253.399764][T14452] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 253.436750][T14477] overlayfs: './bus' not a directory 20:37:27 executing program 5: io_uring_setup(0x64b5, &(0x7f0000002680)={0x0, 0x0, 0x6, 0x2}) 20:37:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) 20:37:27 executing program 3: chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:37:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a", 0x23}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) [ 253.794338][T14492] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 253.811978][T14490] overlayfs: './bus' not a directory 20:37:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)={0x10, 0x14, 0x1}, 0x10}], 0x1}, 0x0) 20:37:27 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) pread64(0xffffffffffffffff, &(0x7f0000004200)=""/236, 0xec, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) 20:37:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x352, 0x0, 0x0) 20:37:27 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) 20:37:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0xf}, @generic="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"]}, 0xec4}], 0x1, &(0x7f0000000000), 0x0, 0x10}, 0x4) 20:37:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a", 0x23}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:27 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) [ 253.971560][T14505] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 254.013115][T14502] loop0: detected capacity change from 0 to 264192 20:37:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() sendmsg$netlink(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 20:37:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 20:37:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002", 0x29}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:27 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000380)) 20:37:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/225, &(0x7f0000000180)=0xe1) 20:37:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002", 0x29}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) [ 254.157565][T14524] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 254.232324][T14502] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:37:27 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) pread64(0xffffffffffffffff, &(0x7f0000004200)=""/236, 0xec, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) 20:37:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 20:37:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:37:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/37) [ 254.314343][T14535] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 20:37:27 executing program 2: io_setup(0x5, &(0x7f00000000c0)) io_setup(0x1ff, &(0x7f0000000000)=0x0) io_destroy(r0) 20:37:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002", 0x29}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:28 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xa0000008}) 20:37:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x0, 0xe05}, 0x40) 20:37:28 executing program 1: chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 254.474785][T14548] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 20:37:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000", 0x2c}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) [ 254.593437][T14559] overlayfs: './bus' not a directory 20:37:28 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 20:37:28 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xc0000000}, 0x0) [ 254.626959][T14553] loop0: detected capacity change from 0 to 264192 [ 254.652538][T14563] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 20:37:28 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) pread64(0xffffffffffffffff, &(0x7f0000004200)=""/236, 0xec, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r1, &(0x7f0000000200)=""/131) 20:37:28 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x82, 0x0) write$char_raw(r0, &(0x7f0000002400)={"c0"}, 0x200) 20:37:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x1400) 20:37:28 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x713202, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002300)='devlink\x00', r0) 20:37:28 executing program 1: chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:37:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000", 0x2c}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) [ 254.894978][T14553] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:37:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000", 0x2c}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:28 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20}, 0x20}}, 0x0) [ 254.993346][T14585] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 255.004713][T14584] overlayfs: './bus' not a directory 20:37:28 executing program 1: chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:37:28 executing program 5: socket$inet(0x2, 0xa, 0x8) 20:37:28 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 255.103041][T14593] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 20:37:28 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r1, &(0x7f0000001080)={@val, @void, @mpls}, 0x4) read(r0, &(0x7f0000000080)=""/4096, 0x1000) [ 255.178515][T14600] loop0: detected capacity change from 0 to 264192 [ 255.190459][T14603] overlayfs: './bus' not a directory [ 255.218028][T14605] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 255.251723][T14600] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:37:28 executing program 5: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0xdcffed73f8a3e657) 20:37:28 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x18, 0xfffffffffffffffc) 20:37:28 executing program 3: eventfd(0x400) io_setup(0x10000, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:37:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a00100000000280000012", 0x2d}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:28 executing program 1: chdir(0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:37:28 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000012c0), 0x0) [ 255.398528][T14618] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 255.415198][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 20:37:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000000)={0x1, @user_passkey_reply={{0x42e, 0xa}, {@none}}}, 0xe) [ 255.439104][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.465217][T14622] overlayfs: './bus' not a directory 20:37:29 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000002300)='devlink\x00', 0xffffffffffffffff) 20:37:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a00100000000280000012", 0x2d}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:29 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001200)='/dev/vcsa\x00', 0x0, 0x0) 20:37:29 executing program 1: io_setup(0x7ff, &(0x7f0000000000)) 20:37:29 executing program 0: mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x520dc5a1178e6577, 0xffffffffffffffff, 0x0) 20:37:29 executing program 5: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 20:37:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, 0x0, 0x8) 20:37:29 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 20:37:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a00100000000280000012", 0x2d}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:29 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 20:37:29 executing program 0: openat$bsg(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 20:37:29 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1010c0, 0x0) 20:37:29 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 20:37:29 executing program 3: clock_gettime(0x4, &(0x7f00000001c0)) 20:37:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:29 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x18f340) 20:37:29 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 20:37:29 executing program 2: io_setup(0x400, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r1+10000000}) 20:37:29 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x15, 0x1}, 0x14}}, 0x0) [ 255.989452][T14664] batman_adv: batadv0: Interface deactivated: team0 [ 256.020280][T14664] batman_adv: batadv0: Removing interface: team0 20:37:29 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 20:37:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 20:37:29 executing program 0: io_setup(0x6, &(0x7f0000000000)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], &(0x7f00000001c0)={0x0, 0x989680}) 20:37:29 executing program 1: perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000000040)="2e0000001000052dd25a80648c63940d0300fc00100002400200a06d053582c137153e370a00018000f01700d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 256.042561][T14664] team0: Cannot enslave team device to itself 20:37:29 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\f'}}, 0x119) 20:37:29 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0xff7d, 0xfffffffffffffffe) 20:37:29 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000002040)='/dev/bsg\x00', 0x472a01, 0x0) 20:37:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) [ 256.207507][T14679] team0: Cannot enslave team device to itself [ 256.242595][ T19] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 20:37:29 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) 20:37:29 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 20:37:29 executing program 3: r0 = syz_open_procfs$userns(0x0, &(0x7f00000020c0)='ns/user\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:37:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 20:37:29 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 256.359836][T14700] team0: Cannot enslave team device to itself 20:37:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 20:37:30 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 20:37:30 executing program 2: r0 = epoll_create(0xff) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 20:37:30 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000440), 0x4) 20:37:30 executing program 1: perf_event_open(&(0x7f0000002540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 256.490779][T14715] team0: Cannot enslave team device to itself 20:37:30 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 20:37:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 20:37:30 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x46000, 0x0) 20:37:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:37:30 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:37:30 executing program 3: r0 = gettid() capget(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)) [ 256.647265][T14729] team0: Cannot enslave team device to itself 20:37:30 executing program 1: io_setup(0x68a9, &(0x7f00000000c0)=0x0) io_destroy(r0) 20:37:30 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x82, 0x0) write$char_raw(r0, &(0x7f0000002400)={"c024127d9d6d"}, 0x200) 20:37:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 20:37:30 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 20:37:30 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 20:37:30 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001580)='/dev/net/tun\x00', 0x0, 0x0) 20:37:30 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x14001, 0x0) [ 256.837460][T14743] team0: Cannot enslave team device to itself 20:37:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 20:37:30 executing program 1: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001700)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 20:37:30 executing program 0: io_setup(0x8, &(0x7f0000000000)) 20:37:30 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 20:37:30 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) 20:37:30 executing program 5: socketpair(0x11, 0x3, 0x9, 0x0) [ 257.014759][T14757] team0: Cannot enslave team device to itself 20:37:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 20:37:30 executing program 3: socketpair(0x29, 0x0, 0x0, 0x0) 20:37:30 executing program 0: io_setup(0x7ff, &(0x7f0000000000)=0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:37:30 executing program 1: prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) 20:37:30 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f000001b340)={0x1ec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xcd, 0x1, "1e6551052e8eca65876fb40cd0796db5dfbde53ca7de1a0cc83ff2fcf77ae66bfe25c0b26287ed9bb038e13533dda5890b9f1a6d6f96b39849d251b78daf0eb2e3637e7c5b84b7fdd7de41bf215d09333d96a720fb4fec15d01c761c93054d5e7ba1f9afc4e2f00f290aa8cf19e6ed49adacf607d50fd0454b10b08b833d3f88ee9e086268fb7e6649f4d0d1c95f460bab7d97b262c2156aec8c585e5fe235fd4477e1012bf50f3d26396d3b257e41d4a3bf18980b51b34bb672a209a2e88d7b8f17bfbea4b68a43b2"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "89475647a02bc80bd76bcacef9493be0d5ddf15c038ab09a55defb018601b12efa9041d3d1eddcecb7c124293fb7ccd87de598fa46581698b57947b47df01813dc7b29d5c9dbe1194919fc88e4c0e06c7335cefb9574aae7e3a028d6729e5cc5f0e7398a0c04d6706686c661cdfba134d0a8255cb8d207f4d0257418777ce7e7dcad96748b03c9b7253b0fc51a2288c4d57f66a4325a536e882d507c3867cf56e5f5e3852a54c605030452ab5a45d4d2e81cd975f4db26e517512b55f998c2881f2403ef9420dd466203d367a0aa9f87e92dcc912d1ccbc99c94258cd18550393eba0e30ac8568496c398d0c2f26089e6e1bfffd423c2873d862979efc7076d26beefe29b81ca311849c67edf4cdb5b28519b1f51ccba1a859dbe26977dc1539bc1c7c2b86a009502e450808f3eaac42e4cf6b6cd9fbc7eebbd265c92eb7acc7a980de9b773b79080629d4b898c2c92730ad5dd17e522ddaf530dc555610b731eb50a5a42b634a1aeb3097795f0cba5409d161af60107c36d3fcc56fe5b0497223d1af611e08117fedb2a1f5a9439b4d39e1db253ef18b386b310c8933d00146aa122645be3e2393618525cb63a366f41697586b73c505fee639372f51e35173ec558c6f298c25f836cededa64ac7c26069c7f87a791f7bb8721243071d3e7352f09281c7d43ede83fb9282ad92f01f233ee7ff020bcaf72f23b5373f979d3b59575f00ece8887382463e6d5de845e14dbcd56faa71f6598e15666c6340078324a377c740a86b82d00b83bc59f75218d1abd47723ac3c642bd6a6a874ac78e6c5b7cdbbd1f25b23991c5744e57aa47c38667259426baed2bc3c3a96504548e526f87f4fefd475e0546bffed69e92f18d0eddada82edbfda0f8e6311e7a103bb5e54aa4329c3cfc33f7f8250526b288c658bbccf6ba35a1c6f834671fe5c15677c862b7a501200ad45167baf049133d757b780dbcb969260734895b976ac06856db4f22657049366b85ad9b042af218211c12b244423181f61eaae655574b9358d39c100b8b70481cf797e73f53f998bdb496ae5b77d0b1761690356092a885e6e71674a945e7c1b37644e7adb9ce4cbcd16eebe5e9f46d9e894fb9e06da00c7e38dfbdea1a8465c89cb4be0771d388616016c8aa91d54f55c226440c4befae604829eef4f8a30c327c4b7699ad5266fc875a7a1df948998a9c296470bfcd7db2b18590deb0cacc72c72ab19e32ba07136c207c10ca9eefb8e1292975b2b4cbada98b093348372b2be501ef250927531f8450b77e2d632bb8055dc254bcd279314736574431343da8f0cdedffe1afe98625263436f82efa00052ebc1001014529c5201c381f03831137cc02baa3251471273dff8275ec800a674a1c81b474653bf3cc73d14d53b16fa9bfa09098f298cc3aafc24ffc17a9b34e03201a0f554042cfdbdb6c999a6412fb3b5c9904f89c9c7e4082e76f4ae6a8ecae7438910a4138125dde15720feda36d67291d8ce9c7131bb867647c1140ede9c0e52fdb5909b76b883345ee7ebd8f0eea501e3c4ce1e14ec7190fb0a815fe6ecfbf70138108fb72786848a58180bdee82ff42f51de15980087f38fd1663adc82ef1e59eaaed514be995869782ccf0701ceec8ead441e66bf1fe44f70f7ae9954f8839ec9793ae9c5f0ed6a4e09dbd7e7aab19fe0396ff996ccb7dff1f5f006b9932f2547002580e1924317e573441bf04045ba3f38e540672c94b131ca37cf869ea7ccbdedaf9bccc6f9cbf722077028d5043333d3bbdf7c0c22e06ef1aaaa310de8651ee6a612ff155c36f07ecfb1b08f46a2e4dcabbbbdc9895d6c0a2989c57d2c6596c4e78eca0a5f231a5b66b5587b29e2aaa2c5e4ac4a22047f3050b4e54bd816920429ab02bc4f2d5c42e3884d1ff38297316be4e19e3aa16a0f5d420444be3c6c233c9f8c2715ff6725b8c43557d783e5f3dda695e5d523d13200a0ca8626de3029c1a383df399bd63dfff62873562b8270b4d681393265ce7d78e16b52939b79934890f59e5f7e70341f6340be9368c52931a08177d071e3d6a3ae7e2eb6ae67cb648852a4a7b48cb92262b1c3764ac5c846e798a2aefd06d0f166ae979b70f6ea038e010a612833f47887de78ef3a31efe5e4a734a9d00eb2b26d5c4e10c16ad6e82f44e04f46243970a779110c0353b758f8763274df26a07f229d819f66c74768fdcd815b7985ad1d9649e1175eb6dde76b5ec221bdfb1af1db6720967138fe6202abe95f074f862aecbefe4557301ec7d49727bc00a7e787d3ca5ec0f8d69b6e69929867d457ab2f00f7cdd4fdb635fb1097aaae0a9dd1a473ab78d0e8380984f384873cf622bb68d7236c6ef57ab15b7d39fa16fabfe50c8bf48b610bbc1df77d59b5982a51a77e57967d36686997b83512969969ffc02afc6f37cfcb7944e0592716022889ffa59bde625e188c8d5365104624892ab795b551c01d60f99aecf580e11c2729c5e803358b1648c51550c29de549d21fd28ddd805207b8b36cc9bbe584aee7d9ea8aaa181dee010acac07efbfcc0414c14402a4a9836531379383a9ac95a6a426abc7f62e33bde9fbc87c02a62329d43cd6c9434f1bdd54c5679b422488e18d0029b2ab06b53ca54e4ddde0ecec9bdf8ea206bfaa753544dd621c6e9e35eac8f679948530101a5c582571c332be5c3de7134e47e14236bc2adb4b51af6ddb855f4870cfed56b8b9b0dee314da68bbc3673705e12fb82f0f9945c6e397927634da36d49abf80e084d27f2d90b9466f229aee972ac44a9a28b9637345c2885f09fa884505436cba5cf56eb864f0c39e36a8a90701205409e325e20e74449e20ab71aadce28b7fbafd1be616e3ec356ea9492b75355c9269fec0da65660fd63ba163f45de8c13badcd1e51d5b23b5f692be8d8908c8cecc45cc7f532323a3b14cfa6e86f1fdb0e2fc1b5a60c0ed39b6513b43d15b06fe6432b8a33a88ca9b8a7681bc554b1d143bffb5324b10f8cc289ccb926fe768c13cce913d1412ce5e14fdf76991a97cf6baa70b96de97f96ec2754d0e8a26c9f277c8ed2e80249d8e957b60fc178ed59572ea39ba0903873ca4d8d347dffe3d85569479fd008a1a9cbddb4251602f4c5852b30fc168f385f589cf4ac57727a86ce0e4a3ab8195716378bead58bfd13071426fd876b6deef0a2323c2441c3fd9252f03af444a600d7c025c9ec361b3ec70fabb4f9ddb6ae15b34a1efc3a6924999c3a7bdc92bcb23c6edb88202fa4dc08c2180279432b8ecfa67538a313bb5164bef3421c24e446135ee80826419677b26e758c32fe46379483cdbf49013d8c20b21dc97085fe1b20950d017234706e61d4729481965d87e146daa491f89d5ad24ccef6c8eee20a597b40277563c780546c2479961bc100f8e9f51024793dc31b359ce2043d1696153c914e0097ded1a05c1078574feba86d02be948dd904c70836acf40b36e3b5c155584db6e628069915fab8957cb0f58e45aa6b572cd5ad6afbc9099318852e6e4a21936d41dda38aa02b6670ac7b4c15737572fd23d3df563dd050d9d3bd1c5ccc2792859411b0534b0ba018d759816893838d00f2174bf6f61f45fabfc14e408ce82455d1d428a579200dfb0a2276f8ac907677b7596927a3ebd266ed89ee172faf6fc1e918febe1f1be8b1d488d409b19491b22e43b6cbbc529a6f40728bd5b52e3f6926e3c90bdaaf38af8769ea518e3f572ce76acd00cad2336fe6fc6d5e1ce73d99efe15f967f1aed479da11e6ac2a7280005f0546c19c8eb6ec84dfb3b0cb99cf8949819d24bf75288114be9317a50458b15484eb7e3889bac00dc9460146bd959e18ad60bc732ff18bc4570784a221174b55db51965fe0e89d6a896d6de25210571c4a518146c82767c981c1a969ff17c10ad7dca072ffd4e72f554366d2a843476112d3784e16bf16a0b30e6a9595c0f8478ea05bc93aa702179034d4547a9a303e7ddd022271b5c89f820a7dd81957bc84b5af7b3c45bc5156139ad8396650274cb617d4da0733ed3db7a904a6bd3b184e6ab50ae5a102d58d460942f7b81c7ce6d0ac676704c7825ee883f20d32a7ad34a7d6546568ccb6c39a5582d176087d1c3729019cd4b769b75cc13d3558b505441461e89c236122be3b47c52cbcd6a967da3c3e1a6fbe9b5ffe27e09cb039d3620b9cbf01467d7862d6b7f3f7cc37afb84aa232a780a310a88bddb3bb9fcd2f73b5c23dabdfbeefbc79febb97197753c35b2213dde95294ad7a17fccee499b4235dfdab4f670c08c12ad59ace49f885be24ddadb7f874d391a6356f401b75e383e1964e379eca2d520cc863ef71043388b11ffff74282721160848f7b19ed579b051d8992bba34e1b7666ac870efd6596bd5fb221a3407416177ac22f69489d654219e4e9e7a46fbef3846b8dcf168c33439f65b4f72e887da3df318bc7b73df196401e5bb6b0b39732f14274429fb4ffcf0f785535296ede23152e8a48e18e13aeb157bec333800898dfbc24216756953ff653972730b9a00ed6611e47efcad4c485f157c153b5c40d597ad49352981ff2b947b29c4ee41717ffabe97a9aae4c98474f55de7f02e77e6dac37852ecb457d1dc3dc705989019316292e1729d6591a1ccea294d5e774613ad3968e6de345c072bd1067f820b764428aaf270b4d1aa9a3162762c8729ce7b77c1ce5b99e80f49e197e391a9e8459917a8506cc5a1eda476fe0dfeffcfb8ede66e19b60f991ec866441ca237ccfed2fc09b9edff84d636dc2b2069a7fd9597e4d6a72b0b9a038ba67fb990e4522cd6e2a014ec76e0ad39f68906bf94628a27823ac1607e5abce986280117f4045a1a0c96bcc0f147aaf3a3bbe11868f82790b5e94ea603e342b838b6ee2a07147a19d76796f49b5c15a3aebf49a0cbdffb951ce193ab4c69b813bfd061f43b2ae480f56bd8c30873fe6471eb07f43127e6caac111e1f7a6e57599e4241d48366fa8ab9304ec9a72dfb755b9e74d9317c4496842d604c081a08548372e513025e5ac41d793c061cfeee27f83f38de06af77f584a46d6c6c387bcdc4aa6ca83610e7a9b630bea053d44532239f92d18d708730528840c6a8fb530fe254933749d67138bad5b8b4f94579f97d5db5dc2f4a7a587ee1a84248e2d2b0125cb36da3c160ec8ce68e056349b4686e1f6c5c65051fb214dab0582401f2ac396bb22de1ab6ad31e34d997d92eac9483b2e335f9ac6bc4e37d8593195d1ca516bef0e85aca70d3b3ac7ed77c5704e106d7313525f64dc0d1b358ffb7d0960bfffd323127a51cefaed95c068a65ceb9f87a3b6d2eaf59f9a73a94d4130463f6eac53e9ee1135939b3509f3601b5596dd48a767ad40cf3f64cfc47c433fa2c60aecd1280743269aba868ac5dfa55636869ff87216f4333f27266af65871b2a82a22104271f772f71b41c4d175135bdf0c322925dd7adf6c26c2f83aa55aba62270eba42a61a7a2e9c334fade2b399d1ff90ba1f1ae8fea1e7122bb96e8554da4ca83dc38e8a58fa20270515d13f27c031389883a97713dd8ad5a4227ee739295ff52b11544aa9e365b654676f912a668aa466ab1fd9999514137eae931f8f712d99f551a02f87f68ce9c6a8517f093f9d1372897e5ef6254aa5ad7897180e3ab61c067158751cc2f61e69fcfdf640a8c9506bdc793b1cc9f2a703adb61464e54e2fa92307288ca658f64fb861bbdf807b1cbdea69709a30f2201f7a31a446d9224c3b57d8f4e26ca5de3f1e220489eda20f86ddd"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "b2682238cbf4c24b54c3295d4a2ab7d986809b6eaa15354e0641db82d33cc886a98e5c3204f615c3d237b0f2bbf82ad8502001c1e5c5d5a7a63e2617238003f9348d2092df1fa44f09540798ae29d895d67c45e40362e2e75f9b13476fddbe968ebf41ae8031bf4b7f1bf4096cfb96fb34a5b63491233e86cbdbf0be9b2bee714d2188bd3e7db3886ed15327faece42eaaf1746f8e7c84647c50fd4977deb267e9a0a65684a5cb5946dcee3b38603bd226e852cacd1ccd1ba703e109113ec4d0d21143f847"}, @INET_DIAG_REQ_BYTECODE={0xcd5, 0x1, "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"}]}, 0x1ec4}}, 0x0) 20:37:30 executing program 2: mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x4) [ 257.132075][T14771] team0: Cannot enslave team device to itself 20:37:30 executing program 3: capget(&(0x7f0000000640), 0x0) 20:37:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 20:37:30 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) 20:37:30 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc001) 20:37:30 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) 20:37:30 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x82, 0x0) write$char_raw(r0, &(0x7f0000002400)={"c024127d9d6d8e67a2ea2a8db1e60c07f479312c324450fdf7f13409e9f697ed11c58601c4a1f06593121c6c7342a61564692ae3e7230fcdd41138967ff58ddbc82fa4e87be5d23128135316c0f647fe6c2327f002859066b2de891b62629b196d5469630b453061e6d459b63a0ceded16ae7bcb0df0b05cea3b687e2f51dfae2204b2e6c19934c6b1fa4bca8639a9073080d76f93c30897f49a516d95796c59bb8d9d516cd25c114a4716a160885a8542e0a4b6151573f76bf934f7e6f83420b1353119ea3c68eabed042be666129a79636bdddaa5f958f97776fea3ed490befe4170a468fce2e9d35e6e77e2887bdf3a1213a7f63ac6ada7f85355bfbdab93e30f9693b4968aae00600993fc3bdaf1fe7e7f2f85417af8f8be8a2248581ddd1ded5261880f6fea2e2ef1164ae859f1e78cfc4b7d5eed65ff826e888814cf0a21c98394f8bbcc34f3a6e74c6337f50cf3b738e464735dd5840009f3c50d81f481e64b9b29e1285b7aa1307a7aacf38624d92667d5d209bd7f39adba82dc6f117bf6ce5aeea92739f00c38abd6fd389ff488b1ac53b6f5de395db2e4039d36561377d3b2cb89f4f84f82784401a156c590b4b934104322deaedca1b239fe28ec24e0bf38d7d4338895d803002a7fe78f325fcd186173a69c3e418087237b18517c27b5867053869185e4e3d53c40aec0dbb1118a4760901e6c7f0acf9a1d190bb8"}, 0x400) [ 257.321459][T14786] team0: Cannot enslave team device to itself 20:37:30 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/4850}, 0x1400) 20:37:30 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000008ac0)='/dev/urandom\x00', 0x200000, 0x0) 20:37:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 20:37:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 20:37:31 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 20:37:31 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000001640)=ANY=[], 0x1400) 20:37:31 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/vcsa\x00', 0x105201, 0x0) 20:37:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 257.491148][ T9376] Bluetooth: hci2: command 0x0406 tx timeout [ 257.491223][ T9376] Bluetooth: hci0: command 0x0406 tx timeout 20:37:31 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000500)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001840)=ANY=[]) 20:37:31 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "a58428aa0784ebad6d1e4505911fa2e0d1bacc5e8857e5306c2b784a2e02d0b0d05c4491346cb8496953a795309eb91b92cde7c47d9e52a7027fdbeaca600b86948910c1549921d2895ee7cd813e8fccab209adaa0d3c00102af2b807e97d8db030f91393a002bdb13a86238e8e5dbc501cda23e80747295398f99ab496b025311b7d63e8fe156aa7ac398a20e81967f5311ad3f3a67801233a10594a138ed15c99f4d898d71cb6a86010cfe430bfc7731"}, @INET_DIAG_REQ_BYTECODE={0xdf5, 0x1, "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"}]}, 0xec4}}, 0x0) [ 257.491278][ T9376] Bluetooth: hci4: command 0x0406 tx timeout [ 257.491333][ T9376] Bluetooth: hci5: command 0x0406 tx timeout [ 257.522275][T14801] team0: Cannot enslave team device to itself [ 257.690468][T14814] team0: Cannot enslave team device to itself 20:37:31 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)={0x0, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xfffffffffffffff8) 20:37:31 executing program 0: perf_event_open(&(0x7f0000002540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:37:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 20:37:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 20:37:31 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:37:31 executing program 2: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000001240)) 20:37:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:37:31 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/31664}, 0x7c00) 20:37:31 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$AUDIT_TTY_SET(r0, 0x0, 0x0) 20:37:31 executing program 1: capget(&(0x7f0000000640)={0x20071026}, 0x0) [ 257.958834][T14832] team0: Cannot enslave team device to itself 20:37:31 executing program 5: io_setup(0x400, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 20:37:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:37:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 20:37:31 executing program 3: pipe2$9p(&(0x7f00000000c0), 0x0) rt_sigpending(0x0, 0x0) 20:37:31 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) [ 258.091085][T14842] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 20:37:31 executing program 1: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000180), 0xffffffffffffffe6) 20:37:31 executing program 5: eventfd(0x400) pipe2$9p(&(0x7f00000000c0), 0x0) io_setup(0x10000, &(0x7f0000000000)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, r0) 20:37:31 executing program 3: r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000001, 0x0, 0x0) [ 258.163616][T14851] team0: Cannot enslave team device to itself 20:37:31 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x2010, r0, 0x0) 20:37:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 20:37:31 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0x3, 0x4) 20:37:31 executing program 1: clock_gettime(0x0, 0x0) clock_gettime(0x6, &(0x7f0000000000)) [ 258.319085][T14861] team0: Cannot enslave team device to itself 20:37:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 20:37:31 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x4600, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000002300)='devlink\x00', r1) ioctl$CHAR_RAW_HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) read(r0, 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002300)='devlink\x00', r3) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x18c, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xe0}, {0x6, 0x11, 0xfff}, {0x8, 0x15, 0x82}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0xfffc}, {0x8, 0x15, 0xfffffff8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0xf2de}, {0x8, 0x15, 0x8}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40000}, 0x80081) 20:37:31 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x416482) 20:37:32 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0x1400) 20:37:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 20:37:32 executing program 5: io_setup(0x5, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000000)=[{}, {}, {}, {}], &(0x7f0000000100)={0x77359400}) socket$nl_generic(0x10, 0x3, 0x10) [ 258.515883][T14875] validate_nla: 18 callbacks suppressed [ 258.515898][T14875] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 258.546507][T14875] team0: Cannot enslave team device to itself 20:37:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[], 0x1fc}}, 0x0) 20:37:32 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 20:37:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 20:37:32 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x18, 0xfffffffffffffffc) 20:37:32 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 20:37:32 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20}, 0x20}}, 0x0) 20:37:32 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0xff05, 0xfffffffffffffffe) 20:37:32 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000440)=[{}], 0x1, 0x0) [ 259.119283][T14899] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 259.154359][T14899] team0: Cannot enslave team device to itself 20:37:32 executing program 1: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:37:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 20:37:32 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000580)) [ 259.306230][T14916] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 259.330230][T14916] team0: Cannot enslave team device to itself 20:37:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c7"], 0x3c}}, 0x0) 20:37:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 20:37:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[], 0x6c}}, 0x0) 20:37:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:37:33 executing program 5: perf_event_open(&(0x7f0000002540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:37:33 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000737900000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000003"], 0x118) [ 259.598108][T14934] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 259.606078][ T9638] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.623191][ T9638] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 20:37:33 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) read(r0, &(0x7f0000000180)=""/8, 0x8) 20:37:33 executing program 0: r0 = epoll_create(0x5) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 259.646929][T14934] team0: Cannot enslave team device to itself [ 259.658629][ T9638] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 20:37:33 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x4240) 20:37:33 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300000f, 0x11, r0, 0x0) [ 259.701289][ T9638] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sy 20:37:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef4100000", 0x17}], 0x1}, 0x0) 20:37:33 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:37:33 executing program 0: pipe2$9p(&(0x7f00000000c0), 0x0) io_setup(0x7ff, &(0x7f0000000000)) 20:37:33 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x18, 0xfffffffffffffffc) prctl$PR_GET_TSC(0x19, &(0x7f0000000740)) 20:37:33 executing program 3: r0 = gettid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) 20:37:33 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) [ 259.848932][T14962] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 259.886402][T14962] team0: Cannot enslave team device to itself 20:37:33 executing program 1: pipe2$9p(0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)) 20:37:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef4100000", 0x17}], 0x1}, 0x0) 20:37:33 executing program 3: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f00000004c0)) 20:37:33 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, 0x0, 0x118) 20:37:33 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) read(r0, 0x0, 0x0) [ 260.050446][T14980] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 260.059126][T14980] team0: Cannot enslave team device to itself 20:37:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef4100000", 0x17}], 0x1}, 0x0) 20:37:33 executing program 2: syz_open_dev$char_raw(&(0x7f00000005c0)='/dev/raw/raw#\x00', 0x0, 0x0) 20:37:33 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x8]}, 0x8) 20:37:33 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0xa0d80, 0x0) 20:37:33 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) read(r0, 0x0, 0xfffffffffffffe1a) 20:37:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x0) [ 260.206988][T14990] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 260.262741][T14990] team0: Cannot enslave team device to itself 20:37:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001300", @ANYRES32], 0x3c}}, 0x0) 20:37:33 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001640)='/dev/bsg\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 20:37:33 executing program 5: r0 = epoll_create(0x8) read(r0, 0x0, 0x0) 20:37:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a", 0x23}], 0x1}, 0x0) 20:37:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:37:33 executing program 3: io_setup(0x5, &(0x7f00000000c0)=0x0) io_setup(0x7ff, &(0x7f0000000000)) io_destroy(r0) [ 260.415348][T15006] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.437162][T15011] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 20:37:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000100)=""/223, 0x2e, 0xdf, 0x1}, 0x20) 20:37:34 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11832, 0xffffffffffffffff, 0x0) [ 260.473266][T15011] team0: Cannot enslave team device to itself 20:37:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0xe, 0x0, 0x7}]}}, &(0x7f0000000100)=""/238, 0x26, 0xee, 0x1}, 0x20) 20:37:34 executing program 0: fanotify_mark(0xffffffffffffffff, 0x62, 0x0, 0xffffffffffffffff, 0x0) 20:37:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a", 0x23}], 0x1}, 0x0) 20:37:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newtfilter={0x24, 0x2c, 0x111, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x1}}}, 0x24}}, 0x0) 20:37:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, 0x0, 0x0) 20:37:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000000280011"], 0x24}}, 0x0) 20:37:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000001000000010000003c"], 0x18}], 0x1, 0x0) [ 260.672600][T15032] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 20:37:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x101}}, @RTA_FLOW={0x8}]}, 0x30}}, 0x0) 20:37:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) [ 260.726852][T15032] team0: Cannot enslave team device to itself 20:37:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a", 0x23}], 0x1}, 0x0) 20:37:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='bbr\x00', 0x4) 20:37:34 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 20:37:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000100)=""/223, 0x26, 0xdf, 0x1}, 0x20) 20:37:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) [ 260.899105][T15051] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 20:37:34 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/vcs\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 20:37:34 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x10, &(0x7f0000000000)={&(0x7f0000000080)=""/237, 0xed}}, 0x10) [ 260.941835][T15051] team0: Cannot enslave team device to itself 20:37:34 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, r0, 0x10000000) 20:37:34 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001b40)=[{&(0x7f0000001600)}, {0x0}, {0x0}], 0x0, 0x0) 20:37:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a001400000000", 0x29}], 0x1}, 0x0) 20:37:34 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f4010000130001ea"], 0x1f4}}, 0x0) [ 261.050816][T15063] fuse: Invalid rootmode 20:37:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 20:37:34 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 261.086409][T15068] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 261.124594][T15068] VFS: Can't find a romfs filesystem on dev loop1. [ 261.124594][T15068] 20:37:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x2) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)) [ 261.182294][T15078] team0: Cannot enslave team device to itself 20:37:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) 20:37:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) 20:37:34 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000140)) 20:37:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a001400000000", 0x29}], 0x1}, 0x0) 20:37:34 executing program 0: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x9, 0x0) 20:37:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) [ 261.324198][T15068] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 261.350987][T15068] VFS: Can't find a romfs filesystem on dev loop1. [ 261.350987][T15068] [ 261.437759][T15102] team0: Cannot enslave team device to itself 20:37:35 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff1000/0xc000)=nil, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) 20:37:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c000000200001"], 0x5c}}, 0x0) 20:37:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x8914, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @private}, @isdn, @qipcrtr}) 20:37:35 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:37:35 executing program 5: syz_emit_ethernet(0x6e, 0x0, 0x0) 20:37:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a001400000000", 0x29}], 0x1}, 0x0) 20:37:35 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x1c1943) 20:37:35 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f000000cac0)) 20:37:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c000000320001"], 0x5c}}, 0x0) 20:37:35 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 20:37:35 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001b40)=[{&(0x7f00000017c0)="bb", 0x1, 0x100000001}, {&(0x7f00000018c0)="b1", 0x1}], 0x0, 0x0) [ 261.664181][T15125] team0: Cannot enslave team device to itself 20:37:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a001400000000800000", 0x2c}], 0x1}, 0x0) 20:37:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) [ 261.758701][T15133] loop0: detected capacity change from 0 to 264192 [ 261.772942][T15136] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 20:37:35 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 20:37:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) 20:37:35 executing program 1: r0 = socket(0x28, 0x2, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) [ 261.888063][T15141] team0: Cannot enslave team device to itself [ 261.891360][T15133] loop0: detected capacity change from 0 to 264192 20:37:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a001400000000800000", 0x2c}], 0x1}, 0x0) 20:37:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) 20:37:35 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x10) 20:37:35 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xd, 0x0, 0xffbc) 20:37:35 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1131, 0xffffffffffffffff, 0x0) 20:37:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f00000000c0)={'batadv_slave_1\x00'}) [ 262.130100][T15162] team0: Cannot enslave team device to itself 20:37:35 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20064890) 20:37:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}]}, 0x1c}}, 0x0) 20:37:35 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000003bbbbbbbbbbbb81"], 0x0) 20:37:35 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000800) 20:37:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a001400000000800000", 0x2c}], 0x1}, 0x0) [ 262.200124][T15174] batadv_slave_1: mtu less than device minimum 20:37:35 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmdt(0x0) 20:37:35 executing program 2: socketpair(0x11, 0x2, 0x7, &(0x7f0000000000)) [ 262.299807][T15185] team0: Cannot enslave team device to itself 20:37:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) 20:37:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) 20:37:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a00140000000080000012", 0x2d}], 0x1}, 0x0) 20:37:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17}, 0x40) [ 262.448780][T15196] team0: Cannot enslave team device to itself 20:37:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002000010001461750aafb6f3c0220000100000003070000000c000c400000000000000000140003007663616e300000000000000000000000080001"], 0x44}}, 0x0) 20:37:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001a00010028bd70000000000102"], 0x24}}, 0x0) 20:37:36 executing program 1: socketpair(0x1, 0x0, 0x2, &(0x7f0000000040)) 20:37:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a00140000000080000012", 0x2d}], 0x1}, 0x0) 20:37:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) 20:37:36 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000006180), 0x100) acct(0x0) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x6e, 0x800) getsockname$unix(r0, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x0, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:37:36 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcsa\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000000)=""/2, 0x2) [ 262.650858][T15209] team0: Cannot enslave team device to itself [ 262.658280][T15210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:37:36 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000280)) 20:37:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a00140000000080000012", 0x2d}], 0x1}, 0x0) 20:37:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 20:37:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x16}]}, 0x28}}, 0x0) 20:37:36 executing program 0: r0 = socket(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, 0x0, 0x0) 20:37:36 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX]) [ 262.817305][T15223] team0: Cannot enslave team device to itself 20:37:36 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000003740)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 20:37:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) [ 262.889307][T15232] fuse: Unknown parameter '0xffffffffffffffff' 20:37:36 executing program 0: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)={[{'-'}]}) syz_mount_image$romfs(&(0x7f0000001580)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)) 20:37:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0x3}, @RTA_UID={0x8}, @RTA_METRICS={0x4}]}, 0x34}}, 0x0) [ 262.947830][T15232] fuse: Unknown parameter '0xffffffffffffffff' 20:37:36 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x2, &(0x7f0000001440)=[{0x0}, {0x0}], 0x0, &(0x7f0000001500)) syz_mount_image$romfs(&(0x7f0000001580)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)) 20:37:36 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x12, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:37:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newtaction={0x48, 0x30, 0x401, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 20:37:36 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffd, 0x4240) 20:37:36 executing program 4: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 20:37:36 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f00000002c0)=ANY=[]) 20:37:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, 0x0, 0x0) [ 263.163081][T15254] fuse: Bad value for 'fd' [ 263.168490][T15254] fuse: Bad value for 'fd' 20:37:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x24048004) 20:37:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 20:37:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x8f}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x4, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/238, 0x29, 0xee, 0x1}, 0x20) 20:37:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$tcp_mem(r0, 0x0, 0x0) 20:37:36 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8040, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 20:37:36 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 20:37:36 executing program 4: socketpair(0x10, 0x3, 0x2, &(0x7f0000000080)) 20:37:36 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 20:37:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002300)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 20:37:37 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0) 20:37:37 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000000)="d2", 0x1, 0x100000001}]) 20:37:37 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0x2404c000, &(0x7f0000003740)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 20:37:37 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000009c0)={&(0x7f0000000980)='./file0/file0\x00'}, 0x10) 20:37:37 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0x2404c040, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 20:37:37 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 20:37:37 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0xd, 0x0, 0x0) [ 263.580684][T15298] loop0: detected capacity change from 0 to 264192 20:37:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0x0, 0x4}, 0x40) 20:37:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_UID={0x8}, @RTA_METRICS={0x4}]}, 0x34}}, 0x0) 20:37:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=@newtaction={0x14, 0x30, 0x401}, 0x14}}, 0x0) 20:37:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000003100011b000000000000000000000000040001"], 0x18}}, 0x0) 20:37:37 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f00000000c0)="83", 0xffffc90000000000, 0xb162}, {&(0x7f0000000000)="d2", 0x1, 0x100000001}]) 20:37:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x1d, 0x0}}], 0x1, 0x40, 0x0) [ 263.736472][T15298] loop0: detected capacity change from 0 to 264192 20:37:37 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 20:37:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 20:37:37 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0xc17b504edf0298e3) 20:37:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 20:37:37 executing program 1: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 20:37:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8953, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @local}, @isdn, @qipcrtr}) 20:37:37 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) 20:37:37 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc8040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000006140)='./file0\x00', 0x0, 0x0) [ 264.019024][T15344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:37:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000088c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000008980)=ANY=[@ANYBLOB="00f5"]) 20:37:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x4}, {0x5}, {}]}]}}, &(0x7f00000000c0)=""/171, 0x3e, 0xab, 0x1}, 0x20) [ 264.136061][T15344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.323969][T15328] loop2: detected capacity change from 0 to 264192 20:37:38 executing program 2: socketpair(0x37, 0x0, 0x0, &(0x7f0000000000)) 20:37:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:38 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x515101, 0x0) 20:37:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 20:37:38 executing program 1: fanotify_mark(0xffffffffffffffff, 0x62, 0x8001001, 0xffffffffffffffff, 0x0) 20:37:38 executing program 4: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmdt(r0) [ 264.666979][T15381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:37:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv4_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4, 0x12}]}, 0x20}}, 0x0) 20:37:38 executing program 0: syz_mount_image$romfs(&(0x7f00000000c0)='romfs\x00', &(0x7f0000004fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x1002029, &(0x7f0000005440)) 20:37:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{}, {0x6}]}) 20:37:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0xd8}, 0x0) 20:37:38 executing program 5: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) 20:37:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 20:37:38 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)) 20:37:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 20:37:38 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcc, 0xc6, 0xd9, 0x8, 0x499, 0x7010, 0x1ba8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x58, 0x40, 0x60, 0x0, [], [{{0x9, 0x5, 0x0, 0x3, 0x3ff}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff}}]}}]}}]}}, 0x0) 20:37:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x3) [ 264.983444][T15405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.984693][ T36] audit: type=1326 audit(1614803858.525:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15395 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 20:37:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x8}, 0x1c, 0x0}, 0x0) [ 265.041935][T15411] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 265.056231][T15411] VFS: Can't find a romfs filesystem on dev loop1. [ 265.056231][T15411] 20:37:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 20:37:38 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x6, 0x1008, 0xffffffffffffffff, 0x0) 20:37:38 executing program 5: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)={[{'-'}]}) syz_mount_image$romfs(0x0, &(0x7f00000015c0)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000001b40)=[{&(0x7f0000001600)}, {&(0x7f00000016c0)="83ebeadf77a442efb5310355da0e478e608ce9b9b4acdc89b2a30de0453046d7b43d07ba6d87fd96b7de8aaa714c85ee376ba1a7bda5513baa8811d40f5db389a3b1b5d2b3bb564a9e5a8e5fd2d3da79798301c01719d0a8cef627bc39562703c3f573e6de6e769b00c91189a283e44182cb818313a33e149c04a34c5cb7c208e28de878120c436644cb93e18351a313548eb4f8aa41c7bab3bfeb48ee26508f78859236fd324a032cd7dc872f85d651c7754c0258e21cf139ea0730cae225a413a1b1ed1617ff8f8d", 0xc9, 0x2}, {&(0x7f00000018c0)}, {0x0, 0x0, 0x6}, {0x0}], 0x0, 0x0) 20:37:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 20:37:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0xf}]}, 0x28}}, 0x0) 20:37:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) [ 265.299566][T15436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.320282][ T9376] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 265.337518][T15440] validate_nla: 9 callbacks suppressed [ 265.337531][T15440] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 20:37:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xfffffffffffffdc9}, @RTA_GATEWAY={0x8, 0x5, @loopback}, @RTA_OIF={0x8}]}, 0x38}}, 0x0) 20:37:39 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x4ac}}, 0x5) 20:37:39 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x1}, 0x0) [ 265.461693][T15456] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.580220][ T9376] usb 1-1: Using ep0 maxpacket: 8 [ 265.712900][ T9376] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 265.743321][ T9376] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 265.960202][ T9376] usb 1-1: New USB device found, idVendor=0499, idProduct=7010, bcdDevice=1b.a8 [ 265.969321][ T9376] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.977870][ T9376] usb 1-1: Product: syz [ 265.982606][ T9376] usb 1-1: Manufacturer: syz [ 265.987251][ T9376] usb 1-1: SerialNumber: syz [ 265.994388][ T9376] usb 1-1: config 0 descriptor?? [ 266.043828][ T9376] snd-usb-audio: probe of 1-1:0.0 failed with error -2 [ 266.244994][ T19] usb 1-1: USB disconnect, device number 2 [ 267.020029][ T9385] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 267.260167][ T9385] usb 1-1: Using ep0 maxpacket: 8 [ 267.400068][ T9385] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 267.410682][ T9385] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 267.610183][ T9385] usb 1-1: New USB device found, idVendor=0499, idProduct=7010, bcdDevice=1b.a8 [ 267.619248][ T9385] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.628619][ T9385] usb 1-1: Product: syz [ 267.633607][ T9385] usb 1-1: Manufacturer: syz [ 267.638208][ T9385] usb 1-1: SerialNumber: syz [ 267.646541][ T9385] usb 1-1: config 0 descriptor?? [ 267.693087][ T9385] snd-usb-audio: probe of 1-1:0.0 failed with error -2 20:37:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 20:37:41 executing program 4: syz_io_uring_complete(0x0) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001440), 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000001580)='romfs\x00', 0x0, 0x200, 0x3, &(0x7f0000001b40)=[{&(0x7f0000001600)}, {0x0}, {0x0}], 0x4, &(0x7f0000001c00)) 20:37:41 executing program 5: socketpair(0x2c, 0x3, 0xa69, &(0x7f0000000000)) 20:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newnexthop={0x24, 0x68, 0xf1e860a9b11d9f3b, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{}]}]}, 0x24}}, 0x0) 20:37:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=@newtaction={0x5c, 0x30, 0x401, 0x0, 0x0, {}, [{0x48, 0x1, [@m_sample={0x44, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x15, 0x6, "aba7d34b4bfa6059fcc81e7327063d4b0c"}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) [ 267.891545][ T9385] usb 1-1: USB disconnect, device number 3 20:37:41 executing program 3: syz_emit_ethernet(0x14e, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000ffffffffffff8847"], 0x0) 20:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 20:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:41 executing program 5: umount2(0x0, 0x3e76f9048f26fac3) 20:37:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002043, 0x0) 20:37:41 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10b040, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0), 0x1, 0x3) 20:37:41 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x16000ac4) 20:37:41 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10b040, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4000) 20:37:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @local}, @isdn, @qipcrtr={0x2a, 0xffffffffffffffff}}) 20:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:37:41 executing program 0: r0 = socket(0x28, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:37:41 executing program 3: setgid(0x0) setgid(0x0) 20:37:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c000000680001"], 0x5c}}, 0x0) 20:37:41 executing program 5: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)) 20:37:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @broadcast}, @tipc=@id, @generic={0x0, "1fe622e746ddf092c3267c4c0d3b"}, 0x4, 0x0, 0x0, 0x0, 0x681, &(0x7f0000000000)='ip6erspan0\x00'}) 20:37:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:42 executing program 3: r0 = socket(0x28, 0x1, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) [ 268.445899][T15548] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 20:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) [ 268.641259][ T36] audit: type=1326 audit(1614803862.185:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15558 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 20:37:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 20:37:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001300010028bd7000fddbdf5db725feffff"], 0x3c}}, 0x0) 20:37:42 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 20:37:42 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001b40)=[{&(0x7f00000016c0)="83", 0x1}], 0x0, 0x0) 20:37:42 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x280000, 0x0) [ 269.246376][T15583] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 20:37:42 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000000c0)=ANY=[], 0x0) 20:37:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x5}, {}, {0x8, 0x3}]}]}}, &(0x7f00000000c0)=""/171, 0x46, 0xab, 0x1}, 0x20) [ 269.438381][ T36] audit: type=1326 audit(1614803862.975:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=15558 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 20:37:43 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={&(0x7f0000000440), 0xc, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f4010000130001ea"], 0x1f4}}, 0x0) 20:37:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x4, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/238, 0x29, 0xee, 0x1}, 0x20) 20:37:43 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000014000']) 20:37:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, 0x0, 0x0) 20:37:43 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000a, 0x11, r0, 0x10000000) 20:37:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8915, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @local}, @isdn, @qipcrtr}) 20:37:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@ipv6_deladdr={0x2c, 0x15, 0x31b, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 20:37:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000100000000000000000f0ffffffffff"], 0x14}}, 0x0) 20:37:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002300)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 20:37:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/223, 0x27, 0xdf, 0x1}, 0x20) 20:37:43 executing program 0: r0 = socket(0x2, 0xa, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, 0x0, 0x0) 20:37:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 20:37:43 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10b040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 20:37:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1f8, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'vlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "194b45129a296ce55f4a380cfd87968c28c6e6ec0b290192c16c19cd145e"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:37:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001c0001"], 0x1c}}, 0x0) 20:37:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/238, 0x2a, 0xee, 0x1}, 0x20) 20:37:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000003000010400000000000000000000000048000100440001"], 0x5c}}, 0x0) 20:37:43 executing program 4: timer_create(0x0, &(0x7f0000000600)={0x0, 0x0, 0x1}, &(0x7f0000000640)) timer_settime(0x0, 0x0, &(0x7f0000000680)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 20:37:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 20:37:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x7}, [@FRA_TUN_ID={0xc}]}, 0x28}}, 0x0) 20:37:43 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x337640, 0x0) 20:37:43 executing program 5: r0 = getpid() sched_rr_get_interval(r0, &(0x7f00000000c0)) [ 269.907726][T15645] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 20:37:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xfffffffffffffddb, [@union={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, &(0x7f0000000240)=""/249, 0x26, 0xee}, 0x7e) 20:37:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x7, 0x0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 20:37:43 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, 0x0, 0x300) 20:37:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c0000001803e7"], 0x5c}}, 0x0) 20:37:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newchain={0x24, 0x64, 0x301}, 0x24}}, 0x0) 20:37:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @local}, @isdn, @qipcrtr={0x2}}) 20:37:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0x6000000}]}}, &(0x7f0000000100)=""/238, 0x26, 0xee, 0x1}, 0x20) 20:37:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000052000102000000140002000002"], 0x14}}, 0x0) 20:37:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x24}, [@FRA_TUN_ID={0xc}]}, 0x28}}, 0x0) 20:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 20:37:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xfffff}]}}, &(0x7f0000000100)=""/238, 0x26, 0xee, 0x1}, 0x20) 20:37:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000100, 0x0, 0x0) 20:37:43 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) shmat(0x0, &(0x7f0000ff9000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) 20:37:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00', r0) 20:37:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 20:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 20:37:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@getchain={0x24, 0x66, 0x21d}, 0x24}}, 0x0) 20:37:44 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000240)='net_prio.ifpriomap\x00', 0x2, 0x0) 20:37:44 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 20:37:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 20:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 20:37:44 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000600)={'batadv_slave_0\x00'}) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000012008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 20:37:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) [ 270.699081][T15714] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 270.766187][T15714] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 20:37:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) 20:37:44 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f00000001c0)='GPL\x00'}, 0x30) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x4, r1}, 0x10) sendmsg$kcm(r2, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x40) close(r1) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x2, 0xb6, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x400, 0x7, 0x0, 0x9, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000002c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 20:37:44 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000240)='net_prio.ifpriomap\x00', 0x2, 0x0) 20:37:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="2e00000014008502000000000000002e020200e22c000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 20:37:44 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000009c0)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {&(0x7f0000000b00)}, {0x0}, {&(0x7f0000000d00)="d4144d131b18dd668256a41408f871f075b470a8d0a1630f02c3b98a43bf42f98ef1a0d4cc46a2616ff2bdbcc1ed84c698503c6bb3d86a6f29b644", 0x3b}, {&(0x7f0000000d80)}], 0x5}, 0x40000) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x1, 0x0, 0x6, 0x5, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={0x0}, 0x0, 0x4, 0x5, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0xbd1c, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_bp={0x0, 0x12}, 0x14, 0x0, 0x7f, 0x8, 0xc1b4}, 0xffffffffffffffff, 0xe, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='pids.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)="a8359d44690d881991e8be87862ce026fc692819114c0ab44822df1f576fe05282de3767e32469c9667da2a2f5ede37987101e6fddc77f44d31968b1f074db0b7be8e85aa3b9c2466237e96a43f3f885829c36f7dc9d11f02c861a9c46776b58", 0x60}, {&(0x7f0000000040)}, {&(0x7f00000003c0)="526cefd15d152c0012bd3340440ed33d397eaec76610f842cf815852e8a72725abe5f2a314f4d152df6605917a927e3ed7f1dc4b50", 0x35}, {&(0x7f0000000400)="7ceeaa4f41227d9ec18743ad610b95099dafbd045986877d8b5a51965c5a67674e5a78fe760d41cd1a48a85b0f4266b609c6fe728bac730a0ae3bd1877a88791", 0x40}, {0x0}], 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB], 0x300}, 0x20008080) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000001440)="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", 0xcc1}], 0x3, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100}}}], 0x20}, 0x4084) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x6, 0x0, 0x0, 0x1100}, 0x6d70) recvmsg(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000002640)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/255, 0xff}, {&(0x7f00000027c0)=""/35, 0x23}, {0x0}, {&(0x7f0000002900)=""/24, 0x18}, {&(0x7f0000002940)=""/37, 0x25}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002a40)={0xe, 0x4, 0xf, 0x2, 0x6, 0x1, 0x3, [], r3, r1, 0x5, 0x4, 0x4}, 0x40) perf_event_open$cgroup(&(0x7f0000000b40)={0x4, 0x70, 0x6, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x72105f0e074c3f54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c5f, 0x0, @perf_config_ext={0x0, 0xd5}, 0x1a, 0xffffffffffff6d5d, 0x0, 0x8, 0x100000000, 0x9, 0x54}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x6) [ 271.476397][T15750] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 20:37:45 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000009c0)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {&(0x7f0000000b00)}, {0x0}, {&(0x7f0000000d00)="d4144d131b18dd668256a41408f871f075b470a8d0a1630f02c3b98a43bf42f98ef1a0d4cc46a2616ff2bdbcc1ed84c698503c6bb3d86a6f29b644", 0x3b}, {&(0x7f0000000d80)}], 0x5}, 0x40000) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x1, 0x0, 0x6, 0x5, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={0x0}, 0x0, 0x4, 0x5, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0xbd1c, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_bp={0x0, 0x12}, 0x14, 0x0, 0x7f, 0x8, 0xc1b4}, 0xffffffffffffffff, 0xe, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='pids.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)="a8359d44690d881991e8be87862ce026fc692819114c0ab44822df1f576fe05282de3767e32469c9667da2a2f5ede37987101e6fddc77f44d31968b1f074db0b7be8e85aa3b9c2466237e96a43f3f885829c36f7dc9d11f02c861a9c46776b58", 0x60}, {&(0x7f0000000040)}, {&(0x7f00000003c0)="526cefd15d152c0012bd3340440ed33d397eaec76610f842cf815852e8a72725abe5f2a314f4d152df6605917a927e3ed7f1dc4b50", 0x35}, {&(0x7f0000000400)="7ceeaa4f41227d9ec18743ad610b95099dafbd045986877d8b5a51965c5a67674e5a78fe760d41cd1a48a85b0f4266b609c6fe728bac730a0ae3bd1877a88791", 0x40}, {0x0}], 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB], 0x300}, 0x20008080) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000001440)="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", 0xcc1}], 0x3, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100}}}], 0x20}, 0x4084) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x6, 0x0, 0x0, 0x1100}, 0x6d70) recvmsg(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000002640)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/255, 0xff}, {&(0x7f00000027c0)=""/35, 0x23}, {0x0}, {&(0x7f0000002900)=""/24, 0x18}, {&(0x7f0000002940)=""/37, 0x25}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002a40)={0xe, 0x4, 0xf, 0x2, 0x6, 0x1, 0x3, [], r3, r1, 0x5, 0x4, 0x4}, 0x40) perf_event_open$cgroup(&(0x7f0000000b40)={0x4, 0x70, 0x6, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x72105f0e074c3f54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c5f, 0x0, @perf_config_ext={0x0, 0xd5}, 0x1a, 0xffffffffffff6d5d, 0x0, 0x8, 0x100000000, 0x9, 0x54}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x6) 20:37:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000480)="2e00000014008502000000000000002e020200e22c000000160002808fb3d85ac77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 20:37:45 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002cc0)={&(0x7f0000002c80)='./file0\x00'}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f00000001c0)=@phonet, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000bc0)="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", 0xefe}, {&(0x7f0000000240)="56532b84d16e0014c71e73faadd27f95abd9e53942a8d5639519e59cea71d117f3c3328a79d88f34657c8483f1d2faf2fb036521ab015758a54b01e30c6dbe5f3a309a4f8890b4ac1c58f876e10db42f86c606a1b6f8b0008347cd9917c15dd6f17d7158d72a0bf4a5ed43042d64e2359abca034bd583f4e78ed3330d2e4e6", 0x7f}, {&(0x7f00000002c0)="370941501719013b45a5777918736d9cf4cf4632fc72af3b626b045edb8e", 0x1e}, {0x0}], 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="68000000000000001301000001000000a91cc50be1e611f27c3834fea61cf97d285ff4e3a595009c71c6e50f278239cb487bda9d39e52ad688628f2623ded77abd8748763b78a5e7c39a102b27b4cf06333a1e2decae305e0000000000002000000000000000000057d9d7f955077cccea69542d16f528ad390866df528d150c5fe121f6f91dd21cb1acbdc30aac7f5b0d8cbdfa1f6be26feb554e18a99ee66df0fc0b07c9fb8e"], 0x68}, 0x881) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000002d00)={0x1ff}, 0x8) sendmsg$sock(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000780)}, {&(0x7f0000001bc0)}], 0x3, &(0x7f0000000880)=[@timestamping={{0x14, 0x1, 0x25, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0xc0}, 0x20004840) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080), 0x9c) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 20:37:45 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x2}, 0x10) close(0xffffffffffffffff) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) [ 271.727409][T15775] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 20:37:45 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000009c0)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {&(0x7f0000000b00)}, {0x0}, {&(0x7f0000000d00)="d4144d131b18dd668256a41408f871f075b470a8d0a1630f02c3b98a43bf42f98ef1a0d4cc46a2616ff2bdbcc1ed84c698503c6bb3d86a6f29b644", 0x3b}, {&(0x7f0000000d80)}], 0x5}, 0x40000) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x1, 0x0, 0x6, 0x5, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={0x0}, 0x0, 0x4, 0x5, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0xbd1c, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_bp={0x0, 0x12}, 0x14, 0x0, 0x7f, 0x8, 0xc1b4}, 0xffffffffffffffff, 0xe, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='pids.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)="a8359d44690d881991e8be87862ce026fc692819114c0ab44822df1f576fe05282de3767e32469c9667da2a2f5ede37987101e6fddc77f44d31968b1f074db0b7be8e85aa3b9c2466237e96a43f3f885829c36f7dc9d11f02c861a9c46776b58", 0x60}, {&(0x7f0000000040)}, {&(0x7f00000003c0)="526cefd15d152c0012bd3340440ed33d397eaec76610f842cf815852e8a72725abe5f2a314f4d152df6605917a927e3ed7f1dc4b50", 0x35}, {&(0x7f0000000400)="7ceeaa4f41227d9ec18743ad610b95099dafbd045986877d8b5a51965c5a67674e5a78fe760d41cd1a48a85b0f4266b609c6fe728bac730a0ae3bd1877a88791", 0x40}, {0x0}], 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB], 0x300}, 0x20008080) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000001440)="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", 0xcc1}], 0x3, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100}}}], 0x20}, 0x4084) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x6, 0x0, 0x0, 0x1100}, 0x6d70) recvmsg(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000002640)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/255, 0xff}, {&(0x7f00000027c0)=""/35, 0x23}, {0x0}, {&(0x7f0000002900)=""/24, 0x18}, {&(0x7f0000002940)=""/37, 0x25}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002a40)={0xe, 0x4, 0xf, 0x2, 0x6, 0x1, 0x3, [], r3, r1, 0x5, 0x4, 0x4}, 0x40) perf_event_open$cgroup(&(0x7f0000000b40)={0x4, 0x70, 0x6, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x72105f0e074c3f54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c5f, 0x0, @perf_config_ext={0x0, 0xd5}, 0x1a, 0xffffffffffff6d5d, 0x0, 0x8, 0x100000000, 0x9, 0x54}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x6) 20:37:45 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) [ 271.900268][T15783] device batadv0 entered promiscuous mode 20:37:45 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:45 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000009c0)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {&(0x7f0000000b00)}, {0x0}, {&(0x7f0000000d00)="d4144d131b18dd668256a41408f871f075b470a8d0a1630f02c3b98a43bf42f98ef1a0d4cc46a2616ff2bdbcc1ed84c698503c6bb3d86a6f29b644", 0x3b}, {&(0x7f0000000d80)}], 0x5}, 0x40000) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x1, 0x0, 0x6, 0x5, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={0x0}, 0x0, 0x4, 0x5, 0x4}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0xbd1c, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2, @perf_bp={0x0, 0x12}, 0x14, 0x0, 0x7f, 0x8, 0xc1b4}, 0xffffffffffffffff, 0xe, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='pids.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)="a8359d44690d881991e8be87862ce026fc692819114c0ab44822df1f576fe05282de3767e32469c9667da2a2f5ede37987101e6fddc77f44d31968b1f074db0b7be8e85aa3b9c2466237e96a43f3f885829c36f7dc9d11f02c861a9c46776b58", 0x60}, {&(0x7f0000000040)}, {&(0x7f00000003c0)="526cefd15d152c0012bd3340440ed33d397eaec76610f842cf815852e8a72725abe5f2a314f4d152df6605917a927e3ed7f1dc4b50", 0x35}, {&(0x7f0000000400)="7ceeaa4f41227d9ec18743ad610b95099dafbd045986877d8b5a51965c5a67674e5a78fe760d41cd1a48a85b0f4266b609c6fe728bac730a0ae3bd1877a88791", 0x40}, {0x0}], 0x5, &(0x7f00000010c0)=ANY=[@ANYBLOB], 0x300}, 0x20008080) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)}, {0x0}, {&(0x7f0000001440)="711f453b19cf37138e70c27efa2f2409ec3207161ba708488496401845624e247899d353301fdb5829fd9b671a4a525e28897061995bd954b39faad1e087870ef2a7f75139fc757e2c158f33c471aa3ae68bde16a408030d9f98686c99c99642371a2881c9733368a94decaac7b3c65f8f6dede304a7736a4e06ccd5becb4b6ee9b2d962c981e37b0f15a60b9c710a231d1de73cc487b99dc4f54ab81f3e71d86db0f4c11f4f7fc74d78f8065eca0aa870f227dcab7a02b2b3e96195c6b3799e5eea5d8ad098ba34362d944ebea936d587c017685bb0c04f62aa4a93eb733b43a1e449feac4f86e17c402ce69d3a6468ca1e652d4570c2b5dfc1144583c8368272e38de3785aaea06952e35a8f980a84a13cc907d08876317869acb2568c13da03c8eefcdfe74c9cc769bfa4f85961d7e7b138e81e36bcf9e5d70461a9d74e5e53d27f0687a86a31ac56f990dfac704981473579c66d98cf39c7ff4e067e09dfd50ded76b627d8bc03795ab20bc16bb3191d1144114c1eaef5462fab7b5483918d6b2fb1ee41333cf482566881f3522f1362e5fd75c3f7d857befe3356fa8423867087252c9d3ba0ca6f231c5d5a09e6135494b1754907c5eeb0bda273d78afc6c1b3d5b7790b773b8fc5b91481afda8462fff2fd313b73f3651114e1ae62f5d78cd747402ea772d398aa155c1377b834de0a0ed601fbd23416432b0704f34a01f710cd83e9c3b2a37fa9fa8d4af6bb89dc3d5092bba83918d3947ec090dda05b22dcd98f384371bce33636969b63ffee0e1c39d7b73f36d4445bd3b82aa1c9ae50006347dd73aa942d5ccf88e66f6ee6c49dcba650e91c585ff6562ef24cfe269c7824f49fd81273ffb45f97e2b87f612dc24091ebe705c534492a01559e5e44dec714163eda547ac91ad49f5cdb2ac1bfdccc90cc896e7dc9f5337f0090244d60ab31ff9eb4224ede6f2c2a400346baf64872c2e2fabda3832dcbce5f49d41003cd55e25a9b2b113db5a845639361a6a59fe4102ebfa057985d2195c9488e65b2091c9b1b78ec655dc5dadbf240a4c7b600938fbbb883b228443c1933210e83441a2c03ddfe70b9b3a6b907a7bf8a593464eb852404fee139990655c4d4ecaa2fb4ea5a1e6efbabe228805953fe362c6c9952848b3d499c618c64fdda5fae0e22adf70ed025570ad712b5b76e613e7b94b2d4ba4408c1a6a561a4fc0c5e869d2f92d551413affa176859f5fafaa9711f32ce52d7bf2ef990ebad9b8691058abf00d803f06a5b37c612e98bf97631cd9685d490781fe68a1eb1f25721442c057e9a04547276f9423dd63032e46153838c0c837a8c92ba7bebed35f841aee00a799cdb3d5406ecaf5493e4e77e50a8b65e1280e6aa4358a8f74287d6d8d9cbc385990bed833628ef87d0ee530dafc39b49401d078da98fe585540fb4a8434890bd038536d6365c52aa45a0a01b9c18243cc9f3170a45a5d6bb59dcde68057864c0d0a2c6480ab407eb6f2ad98059f694f9a12a21b85925250bd070a2ecc59d5c303a3d9713bfe00e24686d8786582847c183184090ab2596d4df219caaaa873259c6236ce8e06ac4140affeefe2c7d862da702580f98a43d345e556302d5005b9eeccac1d70edbfc2df4551751c590e56b829d5477e4d79f7c834e6b36161117cd9cba5267b2c92860eaa981be1733984f5b546963033c7f42a2382056b344bc4a0f5ccd770eb9fa7631e7b324c8a4f2e69da6f9fcc4633ff3e634f9416335f5a3d054e4d34f8b0439a58b7da48b86e6c1516217b5191d048eda08de5d0ff49aa5fd6017f2cfcd7dcc7716b4b5dcaff7f4452fb3668111948587018595b9de1860112718c1bdf6b8b115dd32189e1fe3bebf12a4b2430f2e8dbd88866d094051b58b6bdcd846207b01697d30c7f61119bc3a7239539bfb0392672900b996405d896343551f77b6c1d03f709c17a3501a79a87e76ad37cf7e5da4705b3c4cf61f817b4ca43ffe526360bc64eaa3e638c62533151374aca8a115f34332bc4ba6720f4bf38a57cc548410a8dec45249fdca62fbe85f93f4cc347f7a3a6946a68105917db1697c13fd53e89b98321a002463ef1862338da6074ae524cc6d45295363f2bfa1966357fc2952dd722e707231cb7b7860cc04badaaab52bfcacc2d0910481c6a6d48eaf5c5adbbf0dec40b09280a62977eda9ac4ab96a0270586295e72894cf8384ba533066286a6e7fd63d6f3c2be1f8d25b1965edfa39ecb60ce362a47cc9ac95dbda3297fe7b10963630a58a92d392f885682ca5cf111d25741087cf1c42704970afeea5483208449dd2bb7d267c7b4e9ac54e711aac1dd8a2900711eb1b6ec680613fbaed877ef1b533e1f0c1ac9d04fe65245e33d15f51af4042680063cb28d355bacd09827aca8ae59367f6278b83357c6229643244896fd97c56918667d03ffeb8e13f7e693996c32dafac94d6c102215032b23dff9b081b5cc250bada394268a3343e3b3c1e32d50ebfe69014187a3bf779ada148a8448289ff6736cbc87ecde23a955facbac4f668e060d62f09d7ca2e9efd13df649f856cdd9002f7effb62a6c1ea51b694200787cec53ac97f491e92244d5c63afe30b33130d7fc5cc22e61e9e9286b7904192ca23f6dfe161aef8dfc172075a6da52aca4b87f2ea84c753e5f91de6c5d20223077c144cf5d7cb8144732c4ab89dfd7beb1b8e4e943c0b917d0087f8df3577c173c6d0fec02009908fcc77760eebfaf684977b2c89754b1ee025c7b1012648c159ffa2739c1fc4ce584c3432833461cb431ccb3a7dabfbec3e3368d4cf5b2cbff4f5fe0ffc15080e7d1586b0daa6858ce3af2af93915c05485b0ee1628a28140e281f665ce4ee6eb0ab828816df86ad9481e0ad91b6be5cfbf07218b659af1414cebfa4f955ebd4a0261b5cfc8f36146fbfa5e1140ac1cd51e17399546fa64c4e85cf6f236849502ad8ce5b7befbbd746a798d66d02dd74548e501bf8ad42215d6af8b6e4bc986fc90d4c98f337960d2974ce99cb46f100a53ba807ff39a1e38ab7175ffdf9331120c50fb8d3e2867e94b9c4b97d0b02afce76cdd9bca8eda6db816fd8720ef56707e783973aeeb19d966ef907d939bfb3c278e47880d441ba080176a0d250ede78c4af36e4d77636cf91764113bd0dceb274a17e3d7721061c48699946881770495d58df86ad71eb33d0e0106dd67d7647c96b9d04a190d9677da45bc7fe377ae4b2b8814e67d8e3c4a8e3e5c28da2a4a0b8143ba34bf8defe413e45955d50e848f8233a6514d5746d98dd726220d55d752b41e01f085eb78ef5a88f34d242cd6d07d05439304e15c0873816d02c79ed3837ebc722d6f1d1cc335009a27f4b68cebff5864a67cf56ac143ee55737c99769372533764af86fc9b3f82219a68c3a3fa950ce5fe3931f8b163b746ceedaf6d7d3f7a1b1215e2fefb711d615171acebc2034c9414bae9a0e81c695c25342d6740e11fff003f07de3fc5dcf71de4293dbfd9996a2f6b26fe6eb070a5492ed61c471e195fcb7d9993e4ba6c237ea888e1326a1ec36da759cf238d7b72d8293a8ee49e551bfbb24335ffaa1ded08ee00d061440e2abef9c865efff9d1e43d49555a097a6a8375af9a3cc34a5682e15171fdeced46bed7acc3211a0c78c240583d267b61f809c14095696297ed6e7728e4da8bb1f1bbc58eeb9b3e1fa2c8499297531ef6e67ddbb28ff7427d9de41f1264f7f1606d351b40cb19ea3d2a240e641b28d6e081ebe55911a3970f8e7bb6f41499cbedf5fb6aab3e6bc3110963c5c3615857e2e61559475808e70c2dabf184dda364b9af60addfd39a694578a742ef5f16a222f454166dc371bd0d34e18cda3f6748d8a0326a64c31530e6fa83e1ef4de6967d188a3c14eb1b586007eae8c3006e146c6ed4241fc3e5da973e93e714847680033db7c5b5e35508355fd81dd90427668358ffaad5fd9a4f8a1e726b891c34955cc9eff00b3c06766906f7f31cc21a0a405f41f9ab7f2bb3055d148fb004e69f6b2abedfdec90c8bb35201dab0a29a7f5be7a67bad74664a7304c3ebee70ad4528b6924b9ff6693f99e7a0ffc4774a0ca0444e55be7637da273f2b86c3b21d0b2c03b92df93e0c582fd28775f6ac144c104696c159c6a9810a71ae50136940daab0cfd5a223a34145246dca593316928ab1b16646f07df41fddc5a25debd158f2cdb85527eab06eb73e8f7f3aabd1f0c286d5b246d19d8afa2646bab2443778d7b4fea2ad92d760d52ffa00f1b2ff63764ddfb1d5c9f0156cdccf5c5de9bd366b61e9033540e7bf6b1ac56adb6d1a5ab494588655fc3641b9ef7b31af44d123865745cf028b9faf71efcfdb5ff6519ce2bfebfa25ff2280e80be99e455e033fba03d161b93eacbd1753c479c1ec32a888ba205347cd101e443e1d595839eec7fd01aa3caae0c6e07284392a3f9f584ee27d4a52fd1fdf562117e25ea551f80c47623b9feeffb3a8131aa217df8c09f0a52eada66f11b5918d1f213dfb31d2875441a07d756c329416f78e9d635edf5f2cc66d28b46bd7853b61a906f3ce64f5f0f28f7c8f366495ddee2fb6c8ad5ae75fc61f6c61d9896431597", 0xcc1}], 0x3, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100}}}], 0x20}, 0x4084) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x6, 0x0, 0x0, 0x1100}, 0x6d70) recvmsg(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000002640)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002980)=[{&(0x7f00000026c0)=""/255, 0xff}, {&(0x7f00000027c0)=""/35, 0x23}, {0x0}, {&(0x7f0000002900)=""/24, 0x18}, {&(0x7f0000002940)=""/37, 0x25}], 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002a40)={0xe, 0x4, 0xf, 0x2, 0x6, 0x1, 0x3, [], r3, r1, 0x5, 0x4, 0x4}, 0x40) perf_event_open$cgroup(&(0x7f0000000b40)={0x4, 0x70, 0x6, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x72105f0e074c3f54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c5f, 0x0, @perf_config_ext={0x0, 0xd5}, 0x1a, 0xffffffffffff6d5d, 0x0, 0x8, 0x100000000, 0x9, 0x54}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x6) 20:37:45 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x2}, 0x10) close(0xffffffffffffffff) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:46 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x2}, 0x10) close(0xffffffffffffffff) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:46 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 272.813341][T15784] 8021q: adding VLAN 0 to HW filter on device batadv0 20:37:46 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x2}, 0x10) close(0xffffffffffffffff) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:46 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000a00000000002a37df0414d71cd4516756bc355786047de7fe92b166298944d7059bd567dc0500ebad24cb6e552a03d04e182c20fc2f89a81c36bc506a6877e0a98aeb541e63c155c2bca5d967cf6995f035ef32fdc4aba1133fa5c19220955bb95529eb249e833cecda0000000056f10973c64b94b30e4732edbf60a268ed9400ea31ac18fc60722db4a2fa8d2d80080ff96fd2266414db047dcf6fe153c3ce5b5af3ed9f15980e406c834bf91625c1ad06000000ad57f69d19831e528d3c11e4bc72ee7bf4533a671f91d0af1ed47d389681eb7d4e699dfc9198c22ef673222c4b1f8ea13a09dbbf6bbe2357e90e001ce14cd9d98ab5b98e9fcd6726555c7cfa2084b6b99330d990f993341b598e3fa13e079a2fbb6d638e9a0000e0222ba67af666fd0081a1eebaaddc2ffb7f261ac73cd240e4dd984c40b3b0af3719e60bb855d0e3db3cb99d1cb366c074c550fbd4fd30745122f6c5c2c7a867a3aa2d6f8b92ede44f402eeccc26af695fdc6b7b5da0bebe59075a78408ea32b714c32355150d441551f7982c05c4e838b0ee147a18c330d470c0d79d1fe0882048fa2e0d0dc69a9e8fe777c844081157a8d1203e7c5a1710a8df8b5ba0d1228b2ddaca3ffb76cdae0eb77db89b81d62dc71ce2ffc529ee33af799e738ea73d63a1332ffbcb9d80096806793ce01ebbf43bf79df5e14c094dcd5d2cc2499d3c1d5be1ff099f6547f0a4843f9287bc2990296a3fee1702f99b610d9b3f2f9ce7a66"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:46 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000a00000000002a37df0414d71cd4516756bc355786047de7fe92b166298944d7059bd567dc0500ebad24cb6e552a03d04e182c20fc2f89a81c36bc506a6877e0a98aeb541e63c155c2bca5d967cf6995f035ef32fdc4aba1133fa5c19220955bb95529eb249e833cecda0000000056f10973c64b94b30e4732edbf60a268ed9400ea31ac18fc60722db4a2fa8d2d80080ff96fd2266414db047dcf6fe153c3ce5b5af3ed9f15980e406c834bf91625c1ad06000000ad57f69d19831e528d3c11e4bc72ee7bf4533a671f91d0af1ed47d389681eb7d4e699dfc9198c22ef673222c4b1f8ea13a09dbbf6bbe2357e90e001ce14cd9d98ab5b98e9fcd6726555c7cfa2084b6b99330d990f993341b598e3fa13e079a2fbb6d638e9a0000e0222ba67af666fd0081a1eebaaddc2ffb7f261ac73cd240e4dd984c40b3b0af3719e60bb855d0e3db3cb99d1cb366c074c550fbd4fd30745122f6c5c2c7a867a3aa2d6f8b92ede44f402eeccc26af695fdc6b7b5da0bebe59075a78408ea32b714c32355150d441551f7982c05c4e838b0ee147a18c330d470c0d79d1fe0882048fa2e0d0dc69a9e8fe777c844081157a8d1203e7c5a1710a8df8b5ba0d1228b2ddaca3ffb76cdae0eb77db89b81d62dc71ce2ffc529ee33af799e738ea73d63a1332ffbcb9d80096806793ce01ebbf43bf79df5e14c094dcd5d2cc2499"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:47 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x2}, 0x10) close(0xffffffffffffffff) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:47 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:47 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:47 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x2}, 0x10) close(0xffffffffffffffff) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:47 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:48 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000a00000000002a37df0414d71cd4516756bc355786047de7fe92b166298944d7059bd567dc0500ebad24cb6e552a03d04e182c20fc2f89a81c36bc506a6877e0a98aeb541e63c155c2bca5d967cf6995f035ef32fdc4aba1133fa5c19220955bb95529eb249e833cecda0000000056f10973c64b94b30e4732edbf60a268ed9400ea31ac18fc60722db4a2fa8d2d80080ff96fd2266414db047dcf6fe153c3ce5b5af3ed9f15980e406c834bf91625c1ad06000000ad57f69d19831e528d3c11e4bc72ee7bf4533a671f91d0af1ed47d389681eb7d4e699dfc9198c22ef673222c4b1f8ea13a09dbbf6bbe2357e90e001ce14cd9d98ab5b98e9fcd6726555c7cfa2084b6b99330d990f993341b598e3fa13e079a2fbb6d638e9a0000e0222ba67af666fd0081a1eebaaddc2ffb7f261ac73cd240e4dd984c40b3b0af3719e60bb855d0e3db3cb99d1cb366c074c550fbd4fd30745122f6c5c2c7a867a3aa2d6f8b92ede44f402eeccc26af695fdc6b7b5da0bebe59075a78408ea32b714c32355150d441551f7982c05c4e838b0ee147a18c330d470c0d79d1fe0882048fa2e0d0dc69a9e8fe777c844081157a8d1203e7c5a1710a8df8b5ba0d1228b2ddaca3ffb76cdae0eb77db89b81d62dc71ce2ffc529ee33af799e738ea73d63a1332ffbcb9d80096806793ce01ebbf43bf79df5e14c094dcd5d2cc2499d3c1d5be1ff099f6547f0a4843f9287bc2990296a3fee1702f99b610d9b3f2f9ce7a66"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:48 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) close(r2) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) 20:37:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 20:37:48 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x10000000000037, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000240), 0x4) gettid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:37:48 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={0xffffffffffffffff, r0, 0x2}, 0x10) close(0xffffffffffffffff) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006333000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 20:37:48 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:48 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4082, 0x0) 20:37:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) alarm(0x0) 20:37:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, r0) 20:37:49 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00', 0xffffffffffffffff) socketpair(0x0, 0x0, 0x7f, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00', 0xffffffffffffffff) 20:37:49 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:49 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf00"/120, 0x78, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020daaf981f7b3efbfa004d003400200020002000200020002000200020002000200000000000000000bf00de00000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66", 0x89, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) 20:37:49 executing program 0: syslog(0x2, &(0x7f0000000000)=""/225, 0xe1) 20:37:49 executing program 5: syz_open_dev$vcsn(&(0x7f0000001180)='/dev/vcs#\x00', 0x0, 0x64500) 20:37:49 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020daaf981f7b3efbfa004d003400200020002000200020002000200020002000200000000000000000bf00de00000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66", 0x89, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) getdents64(r0, &(0x7f0000000040)=""/33, 0x21) [ 275.781719][T15896] loop1: detected capacity change from 0 to 224 [ 275.828577][T15896] ISOFS: Logical zone size(0) < hardware blocksize(1024) 20:37:49 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 20:37:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000580), &(0x7f00000005c0)=0x4) [ 275.931395][T15896] loop1: detected capacity change from 0 to 224 [ 275.959557][T15896] ISOFS: Logical zone size(0) < hardware blocksize(1024) 20:37:49 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x2}) [ 276.018756][T15912] loop2: detected capacity change from 0 to 224 20:37:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00', 0xffffffffffffffff) 20:37:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 20:37:49 executing program 0: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5408140000000000000000540000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 20:37:49 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a00)='802.15.4 MAC\x00', 0xffffffffffffffff) [ 276.283214][T15933] loop0: detected capacity change from 0 to 1 [ 276.420388][T15933] ldm_validate_privheads(): Disk read failed. [ 276.453240][T15933] loop0: p2[DM] p4 [ 276.531993][T15933] loop0: partition table partially beyond EOD, truncated [ 276.565812][T15933] loop0: p2 size 327680 extends beyond EOD, truncated [ 276.589987][T15933] loop0: p4 size 2097152 extends beyond EOD, truncated [ 276.616462][ T4838] ldm_validate_privheads(): Disk read failed. [ 276.641835][ T4838] loop0: p2[DM] p4 [ 276.656483][ T4838] loop0: partition table partially beyond EOD, truncated [ 276.678976][ T4838] loop0: p2 size 327680 extends beyond EOD, truncated 20:37:50 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:50 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000c0000000000"]) 20:37:50 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80202, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f00000001c0)='/', 0x1}], 0x1) 20:37:50 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000a00)='/dev/vcs#\x00', 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 20:37:50 executing program 1: syz_open_dev$vcsn(&(0x7f0000000c80)='/dev/vcs#\x00', 0x20, 0x0) [ 276.689250][ T4838] loop0: p4 size 2097152 extends beyond EOD, truncated [ 276.766807][T15933] loop0: detected capacity change from 0 to 1 20:37:50 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000002180)={0x8}, 0x0, 0x0, 0x0, 0x0) 20:37:50 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) [ 276.818934][T15933] ldm_validate_privheads(): Disk read failed. [ 276.836806][T15933] loop0: p2[DM] p4 [ 276.857878][T15933] loop0: partition table partially beyond EOD, truncated 20:37:50 executing program 5: io_setup(0x49c9, &(0x7f00000001c0)) 20:37:50 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="833695d1b54d", @random="1dffda1c8cdb", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2=0xe0000001}, @address_request={0x11, 0x2}}}}}, 0x0) [ 276.868069][T15933] loop0: p2 size 327680 extends beyond EOD, truncated [ 276.880356][T15933] loop0: p4 size 2097152 extends beyond EOD, truncated [ 276.903415][ T4838] ldm_validate_privheads(): Disk read failed. 20:37:50 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020daaf981f7b3efbfa004d003400200020002000200020002000200020002000200000000000000000bf00de00000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a", 0x55, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) 20:37:50 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5408140000000000000000540000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 276.925666][ T4838] loop0: p2[DM] p4 [ 276.933497][ T4838] loop0: partition table partially beyond EOD, truncated [ 276.947938][ T4838] loop0: p2 size 327680 extends beyond EOD, truncated [ 276.973841][ T4838] loop0: p4 size 2097152 extends beyond EOD, truncated 20:37:50 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:50 executing program 3: syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x9, 0x0) [ 277.005292][T15982] loop3: detected capacity change from 0 to 224 [ 277.009483][T15981] loop2: detected capacity change from 0 to 1 20:37:50 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020daaf981f7b3efbfa004d003400200020002000200020002000200020002000200000000000000000bf00de00000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a4649310041410e0254455854756e", 0x11d, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 277.059804][T15981] ldm_validate_privheads(): Disk read failed. [ 277.072634][T15981] loop2: p2[DM] p4 [ 277.086919][T15981] loop2: partition table partially beyond EOD, truncated 20:37:50 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000880)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000000900)=[{&(0x7f00000008c0)="e5", 0x1, 0x7}], 0x40408, 0x0) 20:37:50 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) [ 277.155449][T15981] loop2: p2 size 327680 extends beyond EOD, truncated [ 277.164971][T15998] loop5: detected capacity change from 0 to 224 20:37:50 executing program 3: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00', 0xffffffffffffffff) [ 277.222933][T15981] loop2: p4 size 2097152 extends beyond EOD, truncated 20:37:51 executing program 1: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000), 0xfffffffffffffe17) 20:37:51 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020daaf981f7b3efbfa004d003400200020002000200020002000200020002000200000000000000000bf00de00000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="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", 0x11d, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 20:37:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) 20:37:51 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:51 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5408140000000000000000540000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:37:51 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\xe5\xbc*,\xaeG0\xbe\xa8\x05Q\xbe\x03\x02\x936]o\xb2^`\x8e\x00\x00\x00\x00\x19#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x18\xe9\a^\xb7\xc4V\x0eo', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file1\x00', 0xa4000972) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x300, 0x0) 20:37:51 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) [ 277.918885][T16045] loop2: detected capacity change from 0 to 1 [ 277.945308][T16047] loop5: detected capacity change from 0 to 224 20:37:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x8}]}}, &(0x7f0000000280)=""/201, 0x26, 0xc9, 0x1}, 0x20) [ 278.032547][T16045] ldm_validate_privheads(): Disk read failed. [ 278.038700][T16045] loop2: p2[DM] p4 20:37:51 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\xe5\xbc*,\xaeG0\xbe\xa8\x05Q\xbe\x03\x02\x936]o\xb2^`\x8e\x00\x00\x00\x00\x19#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x18\xe9\a^\xb7\xc4V\x0eo', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file1\x00', 0xa4000972) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x300, 0x0) 20:37:51 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020daaf981f7b3efbfa004d003400200020002000200020002000200020002000200000000000000000bf00de00000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="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", 0x11d, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 20:37:51 executing program 3: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x2}, &(0x7f0000000600)) [ 278.078118][T16045] loop2: partition table partially beyond EOD, truncated [ 278.114571][T16045] loop2: p2 size 327680 extends beyond EOD, truncated 20:37:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:37:51 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) [ 278.158404][T16045] loop2: p4 size 2097152 extends beyond EOD, truncated 20:37:51 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\xe5\xbc*,\xaeG0\xbe\xa8\x05Q\xbe\x03\x02\x936]o\xb2^`\x8e\x00\x00\x00\x00\x19#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x18\xe9\a^\xb7\xc4V\x0eo', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file1\x00', 0xa4000972) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x300, 0x0) 20:37:51 executing program 3: prctl$PR_SET_SECCOMP(0x25, 0x0, 0x0) [ 278.239447][T16074] loop5: detected capacity change from 0 to 224 20:37:51 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5408140000000000000000540000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:37:51 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:51 executing program 1: prctl$PR_SET_SECCOMP(0x28, 0x0, 0x0) 20:37:51 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020daaf981f7b3efbfa004d003400200020002000200020002000200020002000200000000000000000bf00de00000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000140)="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", 0x11d, 0xe000}], 0x0, &(0x7f0000000080)=ANY=[]) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 20:37:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/201, 0x1a, 0xc9, 0x1}, 0x20) 20:37:51 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='\xe5\xbc*,\xaeG0\xbe\xa8\x05Q\xbe\x03\x02\x936]o\xb2^`\x8e\x00\x00\x00\x00\x19#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe4\x18\xe9\a^\xb7\xc4V\x0eo', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file1\x00', 0xa4000972) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x300, 0x0) 20:37:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) [ 278.490321][T16096] loop2: detected capacity change from 0 to 1 20:37:52 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) [ 278.549696][T16096] ldm_validate_privheads(): Disk read failed. [ 278.557016][T16096] loop2: p2[DM] p4 [ 278.567683][T16096] loop2: partition table partially beyond EOD, truncated [ 278.587944][T16104] loop5: detected capacity change from 0 to 224 20:37:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:52 executing program 3: r0 = epoll_create(0x7) r1 = io_uring_setup(0x6192, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r0], 0x1) 20:37:52 executing program 0: openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10040, 0x0) [ 278.599826][T16096] loop2: p2 size 327680 extends beyond EOD, truncated 20:37:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)='devices.allow\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) [ 278.696423][T16096] loop2: p4 size 2097152 extends beyond EOD, truncated 20:37:52 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5408140000000000000000540000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:37:52 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f00000000c0)) 20:37:52 executing program 5: ioprio_get$pid(0x0, 0x0) 20:37:52 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 20:37:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:52 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:37:52 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) 20:37:52 executing program 0: capset(&(0x7f0000000080)={0x19980330, 0xffffffffffffffff}, 0x0) 20:37:52 executing program 3: ioprio_get$pid(0x0, 0xffffffffffffffff) [ 278.986341][T16144] loop2: detected capacity change from 0 to 1 [ 279.004259][T16149] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 279.019894][T16144] ldm_validate_privheads(): Disk read failed. [ 279.026254][T16144] loop2: p2[DM] p4 20:37:52 executing program 5: openat$khugepaged_scan(0xffffff9c, &(0x7f0000001500)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 20:37:52 executing program 1: r0 = epoll_create(0x7) r1 = io_uring_setup(0x6192, &(0x7f0000000080)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[0xffffffffffffffff, r0, r2], 0x3) 20:37:52 executing program 0: prctl$PR_SET_SECCOMP(0x66, 0x1, 0x0) [ 279.055690][T16144] loop2: partition table partially beyond EOD, truncated [ 279.080110][T16144] loop2: p2 size 327680 extends beyond EOD, truncated [ 279.089835][T16144] loop2: p4 size 2097152 extends beyond EOD, truncated [ 279.105084][ T4838] ldm_validate_privheads(): Disk read failed. [ 279.111891][ T4838] loop2: p2[DM] p4 [ 279.116286][ T4838] loop2: partition table partially beyond EOD, truncated [ 279.128693][ T4838] loop2: p2 size 327680 extends beyond EOD, truncated [ 279.150174][ T4838] loop2: p4 size 2097152 extends beyond EOD, truncated 20:37:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f00000003c0), 0x0) 20:37:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:52 executing program 5: r0 = fork() waitid(0x1, r0, 0x0, 0x100000d, 0x0) 20:37:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f0000000280)=""/201, 0x26, 0xc9, 0x1}, 0x20) 20:37:52 executing program 2: gettid() syz_io_uring_setup(0x182d, &(0x7f0000000000)={0x0, 0xc1a9, 0x1, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x182d, &(0x7f0000000000)={0x0, 0xc1a9}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:37:52 executing program 1: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x6]}, 0x8) 20:37:52 executing program 0: r0 = gettid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0xc01, 0x3, 0x218, 0xf0, 0x5002004a, 0x0, 0x0, 0x0, 0x180, 0x3c8, 0x3c8, 0x180, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x60, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'vxcan1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a6) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 20:37:52 executing program 3: r0 = gettid() r1 = getpgrp(0x0) setpgid(r1, r0) 20:37:52 executing program 5: setreuid(0xee01, 0x0) 20:37:52 executing program 0: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x2004) 20:37:52 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002880)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) [ 279.392438][T16192] xt_connbytes: Forcing CT accounting to be enabled [ 279.403678][T16193] ptrace attach of "/root/syz-executor.0"[16192] was attempted by "/root/syz-executor.0"[16193] 20:37:53 executing program 1: socket$inet6(0xa, 0xa00, 0x0) 20:37:53 executing program 0: bpf$PROG_LOAD(0x11, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:37:53 executing program 5: openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1c6c0, 0x0) 20:37:53 executing program 3: setrlimit(0x0, &(0x7f0000000280)) 20:37:53 executing program 2: bpf$PROG_LOAD(0x12, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:37:53 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:53 executing program 1: r0 = getpid() ioprio_get$pid(0x3, r0) 20:37:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000080)="d2ba5f4c63893912a4b396c27021c10d", 0x10) 20:37:53 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x38040, 0x0) 20:37:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 20:37:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:37:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:37:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 20:37:53 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x764}, 0x0, 0x0) 20:37:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x4c, 0x1}, 0x40) 20:37:53 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000a00000000002a37df0414d71cd4516756bc355786047de7fe92b166298944d7059bd567dc0500ebad24cb6e552a03d04e182c20fc2f89a81c36bc506a6877e0a98aeb541e63c155c2bca5d967cf6995f035ef32fdc4aba1133fa5c19220955bb95529eb249e833cecda0000000056f10973c64b94b30e4732edbf60a268ed9400ea31ac18fc60722db4a2fa8d2d80080ff96fd2266414db047dcf6fe153c3ce5b5af3ed9f15980e406c834bf91625c1ad06000000ad57f69d19831e528d3c11e4bc72ee7bf4533a671f91d0af1ed47d389681eb7d4e699dfc9198c22ef673222c4b1f8ea13a09dbbf6bbe2357e90e001ce14cd9d98ab5b98e9fcd6726555c7cfa2084b6b99330d990f993341b598e3fa13e079a2fbb6d638e9a0000e0222ba67af666fd0081a1eebaaddc2ffb7f261ac73cd240e4dd984c40b3b0af3719e60bb855d0e3db3cb99d1cb366c074c550fbd4fd30745122f6c5c2c7a867a3aa2d6f8b92ede44f402eeccc26af695fdc6b7b5da0bebe59075a78408ea32b714c32355150d441551f7982c05c4e838b0ee147a18c330d470c0d79d1fe0882048fa2e0d0dc69a9e8fe777c844081157a8d1203e7c5a1710a8df8b5ba0d1228b2ddaca3ffb76cdae0eb77db89b81d62dc71ce2ffc529ee33af799e738ea73d63a1332ffbcb9d80096806793ce01ebbf43bf79df5e14c094dcd5d2cc2499d3c1d5be1ff099f6547f0a4843f9287bc2990296a3fee1702f99b610d9b3f2f9ce7a66"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140), 0x10) 20:37:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1a15, 0x1}, 0x40) 20:37:53 executing program 5: bpf$MAP_CREATE(0x2, 0x0, 0x7) 20:37:53 executing program 0: io_uring_setup(0x3ccf, &(0x7f0000000080)={0x0, 0x0, 0x20}) 20:37:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [{}, {0x0, 0x6}], 0xee00}, 0x18, 0x0) 20:37:53 executing program 2: syz_io_uring_setup(0x182d, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x182d, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:37:53 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) 20:37:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0x3}, 0x40) 20:37:53 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000001, 0x110, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x320f, &(0x7f0000000080)={0x0, 0xcc13}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 20:37:53 executing program 3: r0 = epoll_create(0x5) r1 = getpgrp(0x0) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r0}) 20:37:53 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) 20:37:53 executing program 2: r0 = epoll_create(0x7) r1 = io_uring_setup(0x6192, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[0xffffffffffffffff, r0, r0], 0x3) 20:37:53 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:37:53 executing program 1: socket$inet6(0x2c, 0x3, 0x0) 20:37:53 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:53 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x46040) 20:37:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x257, 0x1}, 0x40) 20:37:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x3}, 0x4) 20:37:54 executing program 5: socket$inet6(0xa, 0x0, 0x81) 20:37:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:37:54 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 20:37:54 executing program 1: syz_io_uring_setup(0x98b, &(0x7f0000000080), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 20:37:54 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x9e, 0x4) 20:37:54 executing program 3: r0 = inotify_init1(0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 20:37:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, 0xfffffffffffffffc) 20:37:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:37:54 executing program 1: syz_io_uring_setup(0x1e00, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x182d, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:37:54 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000000)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 20:37:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00'}) 20:37:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:37:54 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:54 executing program 0: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:37:54 executing program 1: r0 = epoll_create(0x5) r1 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000080)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 20:37:54 executing program 5: clock_getres(0x6, &(0x7f0000001140)) 20:37:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='.dead\x00', &(0x7f0000000040)='+\x00') 20:37:54 executing program 3: openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100000, 0x0) 20:37:54 executing program 0: r0 = inotify_init() ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 20:37:54 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:54 executing program 1: r0 = getpgrp(0x0) r1 = getpgrp(0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) r3 = epoll_create(0x2) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r3}) 20:37:54 executing program 5: openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 20:37:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x2a2002, 0x0) 20:37:54 executing program 2: sched_getaffinity(0x0, 0x8, &(0x7f0000001ac0)) 20:37:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x4c, 0x1}, 0x40) 20:37:54 executing program 1: r0 = getpgrp(0x0) r1 = getpgrp(0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) r3 = epoll_create(0x2) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r3}) 20:37:54 executing program 5: prctl$PR_SET_SECCOMP(0x29, 0x1, 0x0) 20:37:54 executing program 2: r0 = epoll_create(0x5) r1 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x1000000c}) 20:37:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 20:37:54 executing program 3: clock_adjtime(0x6, &(0x7f0000000200)) 20:37:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:55 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000240)='/proc/bus/input/handlers\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 20:37:55 executing program 1: r0 = getpgrp(0x0) r1 = getpgrp(0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) r3 = epoll_create(0x2) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r3}) 20:37:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x7, 0x8, 0x8, 0x21}, 0x40) 20:37:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x5}, {}, {}, {}, {}, {}]}) 20:37:55 executing program 3: r0 = fork() setpgid(r0, 0x0) getpriority(0x1, r0) 20:37:55 executing program 5: setreuid(0xee01, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) 20:37:55 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x8, 0xef, &(0x7f0000000100)=""/239, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:37:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:55 executing program 1: r0 = getpgrp(0x0) r1 = getpgrp(0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) r3 = epoll_create(0x2) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r3}) 20:37:55 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) setns(r0, 0x0) 20:37:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 20:37:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3}]}) 20:37:55 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 20:37:55 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:37:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:37:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 20:37:55 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) 20:37:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private0}) 20:37:55 executing program 5: openat$nvram(0xffffff9c, 0x0, 0x41a200, 0x0) 20:37:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 20:37:55 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/partitions\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 20:37:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:55 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000200)={0x0, 'bridge_slave_1\x00'}) 20:37:55 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4140, 0x0) 20:37:55 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x764}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 20:37:55 executing program 0: openat$vnet(0xffffff9c, 0x0, 0x2, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 20:37:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x7}, {0x0, 0x0, 0x0, 0x7}, {0x6, 0x0, 0x0, 0xb7}]}) 20:37:55 executing program 2: socket(0xa, 0x3, 0x40) 20:37:55 executing program 3: poll(0x0, 0x0, 0x80) 20:37:55 executing program 5: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) io_uring_setup(0x11ef, &(0x7f0000000080)) 20:37:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:55 executing program 0: openat$autofs(0xffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x46a01, 0x0) 20:37:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x1}, &(0x7f0000000040)=0x20) 20:37:56 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) [ 282.426883][ T36] audit: type=1326 audit(1614803875.966:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16435 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 20:37:56 executing program 0: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 20:37:56 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 20:37:56 executing program 1: openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x802881, 0x0) 20:37:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:56 executing program 2: bpf$PROG_LOAD(0x2, 0x0, 0x0) 20:37:56 executing program 5: capget(&(0x7f0000000380), 0x0) 20:37:56 executing program 3: prctl$PR_SET_SECCOMP(0x34, 0x0, 0x0) 20:37:56 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x7, 0x200) 20:37:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 20:37:56 executing program 4: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:56 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4000, 0x0) 20:37:56 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)='**.\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x4d) 20:37:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1}, &(0x7f0000000040)=0x20) 20:37:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080), 0x4) 20:37:56 executing program 1: openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x17df, &(0x7f0000000580)={0x0, 0x0, 0x37}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 20:37:56 executing program 5: openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) 20:37:56 executing program 3: r0 = openat$vnet(0xffffff9c, &(0x7f0000003040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 20:37:56 executing program 2: r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0xc72) 20:37:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp\x00') read$eventfd(r0, 0x0, 0x0) 20:37:56 executing program 1: clock_settime(0x0, &(0x7f0000000100)={0x77359400}) 20:37:56 executing program 4: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:56 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') 20:37:56 executing program 1: mq_open(&(0x7f0000000000)='$\\\x00', 0x0, 0x0, 0x0) 20:37:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)={0x14}, 0x14}}, 0x40850) 20:37:56 executing program 5: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 20:37:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 20:37:56 executing program 3: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000001c0)) 20:37:56 executing program 4: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:56 executing program 0: prctl$PR_SET_SECCOMP(0x1b, 0x0, 0x0) 20:37:57 executing program 2: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000380)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0189436, 0x0) 20:37:57 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x400}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 20:37:57 executing program 0: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xa5, 0x0, 0x0) 20:37:57 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5421, 0x0) 20:37:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005700)=[@cred={{0x18}}], 0x18}, 0x0) 20:37:57 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:57 executing program 1: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7000000, 0x0, 0x0) 20:37:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x40) 20:37:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000005780)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000005700)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}, 0x0) 20:37:57 executing program 2: keyctl$join(0x1, 0x0) keyctl$join(0x12, 0x0) 20:37:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a80)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)=@gettclass={0x24, 0x2a, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 20:37:57 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000010001d2101080000000000f1ffad5fe8", @ANYBLOB="000000000000000004002b8008001b"], 0x2c}}, 0x0) 20:37:57 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40201, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "80e72246dd46a986fb4f54e3147810262fb38139b2964a0bcba72cc02c124d7575117ae247539a013543ebccbbb8e035b0ba5a25cf99882c56c515c38c2f49211446161012f7"}, 0x51) 20:37:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 20:37:57 executing program 1: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000740)="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", 0xc02, 0x3ff}], 0x20ad482, &(0x7f0000000380)={[], [{@smackfsfloor={'smackfsfloor'}}]}) [ 283.908219][T16550] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:37:57 executing program 0: setresuid(0xee01, 0xee00, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) 20:37:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f5, 0x1}, 0x10}}, 0x0) [ 284.023595][T16561] loop1: detected capacity change from 0 to 8 20:37:57 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40044590, &(0x7f00000002c0)=""/141) [ 284.083634][T16550] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:37:57 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 284.155863][T16561] loop1: detected capacity change from 0 to 8 20:37:57 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x20041) write$tun(r0, &(0x7f00000000c0)={@val, @void, @ipv6=@dccp_packet={0x0, 0x6, "15f5ae", 0x10, 0x21, 0x0, @mcast2, @ipv4={[], [], @loopback}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ada7fc", 0x0, "028573"}}}}}, 0x3c) 20:37:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) [ 284.250421][T16550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.290522][T16550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:37:57 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vcsu\x00', 0x187000, 0x0) [ 284.620858][T16596] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.670230][T16596] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.686971][T16596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.709740][T16596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:37:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000010001d2101080000000000f1ffad5fe8", @ANYBLOB="000000000000000004002b8008001b"], 0x2c}}, 0x0) 20:37:58 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:58 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x1000) 20:37:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 20:37:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x80004507, 0x0) 20:37:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001240)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x125d, &(0x7f0000000080)) 20:37:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002680)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000002780)={&(0x7f0000002640), 0xc, &(0x7f0000002740)={&(0x7f00000026c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 284.828452][T16613] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:37:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 20:37:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGETD(r0, 0x4b3a, 0x0) 20:37:58 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:58 executing program 2: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x10, 0x98, 0xfffffff8, 0x7, {{0xc, 0x4, 0x0, 0x37, 0x30, 0x65, 0x0, 0x3f, 0x4, 0x0, @broadcast, @private=0xa010101, {[@generic={0x94, 0x5, "7ae57c"}, @rr={0x7, 0x13, 0xac, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, @remote]}, @timestamp_addr={0x44, 0x4, 0xeb, 0x1, 0x1}]}}}}}) setxattr$incfs_id(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='user.incfs.id\x00', &(0x7f0000000280), 0x20, 0x2) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x6d0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000740)="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", 0xfc0, 0x3ff}], 0x20ad482, &(0x7f0000000380)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}, {@errors_continue='errors=continue'}, {@bsdgroups='bsdgroups'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x36, 0x39, 0x39, 0x64, 0x35, 0x37, 0x63], 0x2d, [0x32, 0x39, 0x33, 0x62], 0x2d, [0x62, 0x63, 0x32, 0x62], 0x2d, [0x32, 0x36, 0x62, 0x30], 0x2d, [0x62, 0x64, 0x35, 0x37, 0x31, 0x65, 0x37, 0x66]}}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '%(['}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000440)=@req={0x6, 0x9f29, 0x7fffffff, 0x68}, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r1, 0x400, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x84}, 0x0) [ 284.950541][T16613] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:37:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) [ 285.059413][T16628] loop2: detected capacity change from 0 to 9 [ 285.074671][T16613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.109252][T16613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.172669][T16636] loop2: detected capacity change from 0 to 9 20:37:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000010001d2101080000000000f1ffad5fe8", @ANYBLOB="000000000000000004002b8008001b"], 0x2c}}, 0x0) 20:37:59 executing program 5: r0 = openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000440)='/sys/fs/smackfs/netlabel\x00', 0x2, 0x0) write$smackfs_netlabel(r0, &(0x7f0000000840)=@l2={{0x9, 0x2e, 0x166d, 0x2e, 0x5, 0x2e, 0x8}, 0x2f, 0x2, 0x20, '-%'}, 0x6d) 20:37:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000180), 0xffffffffffffffe8, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 20:37:59 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:59 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:37:59 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 20:37:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c08, 0xffffffffffffffff) 20:37:59 executing program 5: keyctl$instantiate_iov(0x2, 0x0, 0x0, 0x100000, 0x0) 20:37:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000080)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) [ 285.617303][T16658] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:37:59 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540b, 0x0) 20:37:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) [ 285.785845][T16658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.885681][T16658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.933779][T16658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:37:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000010001d2101080000000000f1ffad5fe8", @ANYBLOB="000000000000000004002b8008001b"], 0x2c}}, 0x0) 20:37:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x1) write$evdev(r0, &(0x7f00000002c0)=[{}], 0x7fffffffffffffff) 20:37:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1, {[@timestamp_prespec={0x44, 0x4, 0xdb}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 20:37:59 executing program 1: r0 = openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/netlabel\x00', 0x2, 0x0) write$smackfs_netlabel(r0, &(0x7f0000000200)=ANY=[], 0xa0) 20:37:59 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 20:37:59 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xc080, 0x0) 20:38:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc840, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) exit_group(0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) umount2(&(0x7f00000008c0)='./file0\x00', 0x0) 20:38:00 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000180)={@empty, @dev, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @random="abfd272d1d1f"}}}}, 0x0) [ 286.501190][T16695] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:00 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1, {[@timestamp_prespec={0x44, 0x4}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 20:38:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401070ca, 0xffffffffffffffff) 20:38:00 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 286.623364][T16695] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:38:00 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x5, &(0x7f0000000300)=[{&(0x7f0000000080)="42d5d1ab9a2b0dced0c2f91c072a2bb04eed9a10ccd12ef3a09aec66c90783543b51d66876db440db0865fdbfd70cfc2c9735d363d85960219faa3a71b478f4daef3a0583399a14ccf28d2b02f868c54fc8375ac944a22b0036196bd10f26358912e137df81327e511f068403f0d814297de5d1aea45b35474fc16156f06bd5d693e6e2c03b2061db5a926c7119cc8dd", 0x90, 0xf3}, {&(0x7f0000000180)="abf8798a966758a47ca66838f1ae4460903354eb2c3d5df6076c8b4230f07e5c8eb19ba50f", 0x25, 0x1}, {&(0x7f00000001c0)="2618e3a8223e9ab5979ef5639f0a6507d4ab6ad9dd32128296446d1ec4c869ecac2999173114b1e08b2cea1b748268169803662249e3d22c64c9b8b49d440fa90f8b5423b147ce0e32364394a8383747612d3222847b55f54869e9b327e9841c87ac2145b414c007", 0x68, 0x8}, {&(0x7f0000000700)="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", 0x8b4, 0xffffffff}, {0x0}], 0x10c400, &(0x7f0000000380)) [ 286.687969][T16706] Process accounting resumed [ 286.697662][T16695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.735773][T16695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.771654][T16709] Process accounting resumed [ 286.821761][T16712] loop5: detected capacity change from 0 to 264192 [ 286.991906][T16712] loop5: detected capacity change from 0 to 264192 20:38:00 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="93935c56c8d564ce644f3b7f0dd0b570a8435597bb504abcd680094a13105d7ca43d47d6cc89d86af6bcc98d30ed61c2fada481774db7c214bce1c73b64db0ce5ca06047951a16c6e3d4e30fb89c150903fbba42fce7a9a0269fac653e77019bc4d851f3708bfc8f3f0177e7984cb4f4ee6a5fd12e09a9128ad701fd45fe0dfd8658411007000000000000", 0x8b}, {&(0x7f0000000140)="de26344b7ac31927b34bc290ce8ad4d5ea743c1f13b7d115ed149a67", 0x1c}, {&(0x7f0000000180)="3df1a924138a9c231ddd6e4758c782e385cd00ececb48829f9cddd98a0c4fd555b4e657435de24187e8cc89dce9f92cb5c2b1980b7fe093a1a9aee3e4161a7be1d08928501b612a9e9b84f76b93a09805f42d90370c572b4c60bcafb123e34138e72e7e920893a1fb3086b607ac9d03f1c77b8150b2450f926bfa9aba92aeeceae19a0b1135731726d66314ea0c92b469b47b5b9e79d6cc64bcb27218519daefad1a3a0c8c4695924b61e3522393371f0b22f76666458c808d46a87d64dfbd8e6efd1d", 0xfffffffffffffdea}, {&(0x7f0000000280)="854d4b7967e88bb6086f06d7d09d18b06299e02742c2228fd8e8614e3784941be6b236057c1cb6a6d543345dd64c84cd19d6665a7c47b6c7eef925b6ca5c1b4b9f766acdc06e97625c8f451e55819c1b851d0ba964bd0beee4562e83aa8059e5ab91807977", 0x65}, {&(0x7f0000000300)="4a319eed9c297f71f6d304e5d60eeee977d680c60b80d3bc711472b13c1f6de26eb468418e5cd436b564e0284d78f85f6ce0a9bee5977531dca2dba101cb89a269d5a695ec2ef8ff19a824d3f83f3c1ade972b8621f8229a68971e938053b9af3dbcfe9f79e5a0fc4aff2dfde12c9bf897bddc36e728457fe58cb357a08eb15602609f38adcd68e20e6bf61ac6338ea3a008d57cca3bbbfd01ddcb491c29", 0x9e}, {&(0x7f00000003c0)="cdeceba15b8880310e26b67024b218e6f6d1c8d1aae62f243d16017210de964526992fabd8f1030cba1ce966c4b1d0bd9b260841e50420e222da6215be449d708f20c562309a934d3a3a431eb3de225febce46953c1ae8cf790c760935ec1597f7e10684a7c657f3a818d8bb87c8de44670fc521e8a3438b1e8650a866dc78be4dc1f4022b948b8e8701864ba41cf3a6aca61265a1e67159d3424f6fa53f7a43f2adaaabd24cfe5ad570b839a29086f8c4240b09210c1d189735ec70c6decfe53bc34506d8f62bd582310cd1c1b5606d5ac590247b9bb2a634b87c739b67a578f6ffb53a57edb833ab987e53b2cde56a90d2", 0xf2}, {&(0x7f0000000700)="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", 0xcd}], 0x7, 0x0) 20:38:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x40104593, &(0x7f00000002c0)=""/141) 20:38:00 executing program 0: waitid(0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)) 20:38:00 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:38:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc840, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) exit_group(0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) umount2(&(0x7f00000008c0)='./file0\x00', 0x0) 20:38:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 20:38:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1261, 0xffffffffffffffff) [ 287.313998][T16732] Process accounting resumed 20:38:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x10000000, 0x2) write$evdev(r0, &(0x7f00000001c0), 0xfffffe3f) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x14000, 0x0) ioctl$EVIOCGPHYS(r0, 0x40044581, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x8, 0x0) 20:38:00 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:38:00 executing program 5: syz_emit_ethernet(0x2f, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0xd, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "b0"}}}}}}, 0x0) 20:38:00 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000280)={0x8}, 0x0, 0x0, &(0x7f0000000380), 0x0) 20:38:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc840, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) exit_group(0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) umount2(&(0x7f00000008c0)='./file0\x00', 0x0) 20:38:01 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/ipc\x00') 20:38:01 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0xffff, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:38:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:38:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 20:38:01 executing program 2: ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000140)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f00000000c0)={0x1}}, @subvolid}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000000c0)) [ 287.587111][T16755] Process accounting resumed 20:38:01 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x38}, {[@cipso={0x86, 0x8, 0x3, [{0x7, 0x2}]}]}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}}}, 0x0) 20:38:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0/bus\x00', 0xc840, 0x0) acct(&(0x7f0000000000)='./file0/bus\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) exit_group(0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) umount2(&(0x7f00000008c0)='./file0\x00', 0x0) 20:38:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:38:01 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mmap(&(0x7f00000dd000/0x3000)=nil, 0x3000, 0xa, 0x10, 0xffffffffffffffff, 0xb581a000) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x4008000) mremap(&(0x7f00002c3000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000344000/0x4000)=nil) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3, r0, &(0x7f0000000000), 0x1a000000}]) 20:38:01 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000007c0)=[{&(0x7f0000000100)="04", 0x1, 0x4}, {&(0x7f0000000340)='S', 0x1}, {&(0x7f0000000400)="c4", 0x1}, {&(0x7f0000000440)}], 0x284860, 0x0) 20:38:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 20:38:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000440), 0x10) [ 287.855275][T16777] Process accounting resumed 20:38:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:38:01 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 20:38:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x5, 0x2) write$evdev(r0, &(0x7f0000000100)=[{}], 0x18) 20:38:01 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[], [{@smackfsdef={'smackfsdef', 0x3d, '{).&})\\\xc7%'}}]}) 20:38:01 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x300000f, 0x200000005c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000109000/0x3000)=nil, 0x3000, 0x65) 20:38:01 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x1e00, 0x0) 20:38:01 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev, {[@cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}}}, 0x0) 20:38:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 20:38:01 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x20041) write$tun(r0, 0x0, 0x0) 20:38:01 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xee00, 0x0, 0x0) getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) 20:38:01 executing program 5: syz_open_dev$vcsu(&(0x7f0000000700)='/dev/vcsu#\x00', 0x0, 0x2a00) 20:38:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x5}) chdir(&(0x7f0000000040)='./file0\x00') r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r1, r1, 0x0, 0x0) 20:38:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 20:38:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000009bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x48, 0x0, 0x0, "6ee504b3d24b2c8aab2164fb4876723a6c1f846546a28dda116e764dae153454bf8834e0f803ebc832b6361d19908eda0c"}, {0x1010, 0x0, 0x0, "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"}, {0xe0, 0x0, 0x0, "17332c89c0826d45423bac4e16ab6ba66c72425774eae93ce61eb476394063c0efe60d8d61ae625a7f71654e9ace1e32aa4b8c131f05c1df78a0cba9419fb8c9b2fb4d733366e444b9e7b88112d43a8275a0713fd8198ddcc71e5f3100d1362cd74a4bcd43ad2f6754fbb06ed1988fbfc761ea164d160db94ec451df11856ab6f39864b0975490026e7d626af3219096867b6f301af7fc6d8a2c1e97e1773926e738ec26be93d04c23254ca1d11ba7b108881e921e50bebc4dfbeb62c6ba11f664eaed14df963da419"}, {0xed0, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 20:38:02 executing program 5: syz_open_dev$vcsu(&(0x7f0000000700)='/dev/vcsu#\x00', 0x0, 0x2a00) 20:38:02 executing program 2: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@errors_continue='errors=continue'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x36, 0x39, 0x39, 0x64, 0x35, 0x37, 0x63], 0x2d, [0x32, 0x39, 0x33, 0x62], 0x2d, [0x62, 0x63, 0x32, 0x62], 0x2d, [0x32, 0x36, 0x62, 0x30], 0x2d, [0x62, 0x64, 0x35, 0x37, 0x31, 0x65, 0x37, 0x66]}}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '%(['}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) [ 288.600877][T16836] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 288.680658][T16836] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 20:38:02 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x40, 0x0) 20:38:02 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f00000007c0)=[{&(0x7f0000000100)="04", 0x1, 0x4}, {&(0x7f0000000340)='S', 0x1}, {&(0x7f0000000400)="c4", 0x1}], 0x0, 0x0) 20:38:02 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 20:38:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000440)=@req={0x0, 0x0, 0x0, 0x68}, 0x10) 20:38:02 executing program 5: syz_open_dev$vcsu(&(0x7f0000000700)='/dev/vcsu#\x00', 0x0, 0x2a00) 20:38:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800240000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 289.099783][T16858] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 20:38:02 executing program 5: syz_open_dev$vcsu(&(0x7f0000000700)='/dev/vcsu#\x00', 0x0, 0x2a00) 20:38:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x67, 0x1}, 0x10}}, 0x0) 20:38:02 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000010100)="000000090000000000000000c20d000000000000000000b8017737c54836ecaaf8ffff00f0", 0x25, 0x1e0}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000400)=ANY=[]) fstatfs(r0, &(0x7f00000001c0)=""/76) 20:38:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c02, 0xffffffffffffffff) 20:38:03 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) 20:38:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80084502, &(0x7f00000002c0)=""/141) [ 290.146028][T16884] loop3: detected capacity change from 0 to 6 [ 290.154827][T16884] FAT-fs (loop3): bogus number of FAT sectors [ 290.162914][T16884] FAT-fs (loop3): Can't find a valid FAT filesystem 20:38:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x545d, 0x0) [ 290.205327][T16884] loop3: detected capacity change from 0 to 6 [ 290.214681][T16884] FAT-fs (loop3): bogus number of FAT sectors [ 290.221052][T16884] FAT-fs (loop3): Can't find a valid FAT filesystem 20:38:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)) 20:38:03 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file1\x00', 0x9, 0x5, &(0x7f0000000300)=[{&(0x7f0000000080)="42d5d1ab9a2b0dced0c2f91c072a2bb04eed9a10ccd12ef3a09aec66c90783543b51d66876db440db0865fdbfd70cfc2c9735d363d85960219faa3a71b478f4daef3a0583399a14ccf28d2b02f868c54fc8375ac944a22b0036196bd10f26358912e137df81327e511f068403f0d814297de5d1aea45b35474fc16156f06bd5d693e6e2c03b2061db5a926c7119cc8dd9bfbcb159728d84de2f6231597f8ba207125ba69b221547cca2498ed9a86b8d7fcbd9d2deb050cb95c83eecf68c97dc49d904fd557c8063926ae0e5bed0e8f17ea0ed2af852848710d35fa5159a35f7aa8d715ceb4edf11448bf7f77", 0xec, 0xf3}, {&(0x7f0000000180)="abf8798a966758a47ca66838f1ae4460903354eb2c3d5df6076c8b4230f07e5c8eb19ba50f3d3c", 0x27, 0x1}, {&(0x7f00000001c0)="2618e3a8223e9ab5979ef5639f0a6507d4ab", 0x12, 0x8}, {&(0x7f0000000700)="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", 0x988, 0xffffffff}, {0x0}], 0x10c400, &(0x7f0000000380)={[{@journal_async_commit='journal_async_commit'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}]}) 20:38:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127d, 0xffffffffffffffff) 20:38:03 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, 0x0, 0x0) [ 290.455103][T16903] loop3: detected capacity change from 0 to 264192 [ 290.520926][T16868] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 290.533166][T16875] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 290.565679][T16903] loop3: detected capacity change from 0 to 264192 [ 290.783046][T16879] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 20:38:04 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000700)='/dev/vcsu#\x00', 0x0, 0x0) read$smackfs_access(r0, &(0x7f0000000740), 0xfffffffffffffe80) 20:38:04 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x8864, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:38:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5450, 0x0) 20:38:04 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, 0x0, 0x0) 20:38:04 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000040)={@multicast, @empty, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @broadcast}}}}, 0x0) 20:38:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5429, 0x0) 20:38:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[@ANYRES16], 0x9c}}, 0x0) 20:38:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1, {[@lsrr={0x83, 0x3, 0x41}, @lsrr={0x83, 0x3, 0xf0}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:38:04 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, 0x0, 0x0) 20:38:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x40081271, r0) 20:38:04 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x6c00, &(0x7f0000000080)) 20:38:04 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mmap(&(0x7f00000dd000/0x3000)=nil, 0x3000, 0xa, 0x10, 0xffffffffffffffff, 0xb581a000) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mremap(&(0x7f00002c3000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000344000/0x4000)=nil) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000}]) sigaltstack(&(0x7f000059d000/0x4000)=nil, 0x0) 20:38:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x35}, 0x0) 20:38:04 executing program 0: semget(0x1, 0x0, 0x774) 20:38:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) 20:38:04 executing program 2: syz_emit_ethernet(0x20000032, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1, {[@ra={0x94, 0x4}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 20:38:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="e8000000", @ANYRES16=r2, @ANYBLOB="010025bd7000fedbdf25020000000800010000000000", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080001", @ANYRES32, @ANYRES32, @ANYBLOB="0c0003008093"], 0xe8}}, 0x0) 20:38:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5421, 0x400000) 20:38:04 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x199f41, 0x0) 20:38:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c04, 0xffffffffffffffff) 20:38:04 executing program 1: syz_emit_ethernet(0x64, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1, {[@ra={0x94, 0x4, 0x1}]}}, {0x0, 0x0, 0x3e, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "b070bd45c6c138ea174566d15c80f5535184d22bf7ae4d2a0dc3a1cb6b3a34a76bcc6b54c03131f04e333b66e2e11cfed3c7"}}}}}}, 0x0) [ 291.386848][T16962] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:05 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "3a70573f2f9ef44ccc605183914be652544750f6612cbc6a", "ced7984b496197c8399c3c3617da2bff0250ab01634955f16b1dd761fb2fb48d"}}}}}}, 0x0) 20:38:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, &(0x7f0000000140)='cpuset\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x8000b4, 0x0) 20:38:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 20:38:05 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) 20:38:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0xc0481273, &(0x7f0000000080)) 20:38:05 executing program 1: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f0000000280)=ANY=[], 0x10) 20:38:05 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0xe73, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "8c6350887ab780470e91b165cbbb07d9f55cfec7e1e01ec7853b76021d2a6e2858a3decc593f649534d7a654d81dd7a2eafb1066f9599c630918bd9d45a12f7d97ddaf23e263dad901d1cb3fb040097a69e08ceeb568743d2c84f5b9f41a1456097b020706e6b85afb21f559ad90a1df619573f0f2ed3fec308b39d0"}}}}}}, 0x0) [ 291.624771][T16982] loop3: detected capacity change from 0 to 87 [ 291.646333][T16981] option changes via remount are deprecated (pid=16975 comm=syz-executor.5) 20:38:05 executing program 4: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/access\x00', 0x2, 0x0) read$smackfs_access(r0, 0x0, 0x0) 20:38:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80284504, &(0x7f00000002c0)=""/141) 20:38:05 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 291.772385][T16994] option changes via remount are deprecated (pid=16975 comm=syz-executor.5) [ 291.784743][ T36] audit: type=1804 audit(1614803885.329:39): pid=16982 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir280024501/syzkaller.ktn6fG/159/file1/bus" dev="loop3" ino=5 res=1 errno=0 20:38:05 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1, {[@timestamp={0x44, 0x4, 0xc4}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 291.830750][T16982] attempt to access beyond end of device [ 291.830750][T16982] loop3: rw=0, want=90, limit=87 20:38:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x10000000, 0x2) write$evdev(r0, 0x0, 0x0) [ 291.868416][ T36] audit: type=1800 audit(1614803885.359:40): pid=16982 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=5 res=0 errno=0 20:38:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 20:38:05 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x6000, 0x0) 20:38:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000533fa0), 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x1c) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 291.963075][ T197] attempt to access beyond end of device [ 291.963075][ T197] loop3: rw=1, want=98, limit=87 20:38:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=ANY=[], 0x9c}}, 0x0) 20:38:05 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000180)) 20:38:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x80081270, &(0x7f0000000080)) [ 292.110916][T17018] loop3: detected capacity change from 0 to 87 20:38:05 executing program 1: getresgid(&(0x7f0000000000), 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/4096) 20:38:05 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000010c0), 0x4) getresuid(&(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)) 20:38:05 executing program 5: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) [ 292.262020][ T36] audit: type=1804 audit(1614803885.809:41): pid=17018 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir280024501/syzkaller.ktn6fG/160/file1/bus" dev="sda1" ino=14234 res=1 errno=0 20:38:05 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x200040) [ 292.383605][ T36] audit: type=1800 audit(1614803885.809:42): pid=17018 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14234 res=0 errno=0 20:38:06 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000912fc162", @ANYRES16=0x0], 0x14}}, 0x0) 20:38:06 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000072c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:38:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 20:38:06 executing program 1: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0xa9e}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x9]}, 0x8}) 20:38:06 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00', 0xffffffffffffffff) 20:38:06 executing program 5: getrusage(0x1, &(0x7f0000000040)) 20:38:06 executing program 0: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)) 20:38:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000006980)=[{&(0x7f0000001840)=ANY=[@ANYBLOB="34220000110001002dbd7000ffdbdf2508001400", @ANYRES32=0xee00, @ANYBLOB="08003b00e0000001172138"], 0x2234}], 0x1}, 0x0) 20:38:06 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x129d00) 20:38:06 executing program 2: fork() wait4(0x0, 0x0, 0x3, 0x0) [ 293.120744][T17060] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:06 executing program 0: fork() wait4(0x0, 0x0, 0x2, 0x0) 20:38:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}], 0x2, &(0x7f00000028c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x40}, 0x0) 20:38:06 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040), 0xffffffffffffff61) [ 293.223227][T17063] loop3: detected capacity change from 0 to 87 20:38:06 executing program 1: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000003880)='IPVS\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) [ 293.300753][ T36] audit: type=1804 audit(1614803886.849:43): pid=17063 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir280024501/syzkaller.ktn6fG/161/file1/bus" dev="loop3" ino=6 res=1 errno=0 [ 293.326146][ T36] audit: type=1800 audit(1614803886.849:44): pid=17063 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=6 res=0 errno=0 [ 293.362540][T17063] attempt to access beyond end of device [ 293.362540][T17063] loop3: rw=0, want=90, limit=87 20:38:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 20:38:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5a6f7c1314e93d62}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) 20:38:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:38:07 executing program 2: syz_open_dev$loop(&(0x7f00000008c0)='/dev/loop#\x00', 0x0, 0xc0) 20:38:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 20:38:07 executing program 5: rt_sigaction(0x40, 0x0, 0x0, 0x8, &(0x7f00000002c0)) 20:38:07 executing program 4: gettid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ac0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 20:38:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000100)) [ 293.695293][T17095] loop3: detected capacity change from 0 to 87 [ 293.764987][ T36] audit: type=1804 audit(1614803887.309:45): pid=17105 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir280024501/syzkaller.ktn6fG/162/file1/bus" dev="sda1" ino=14230 res=1 errno=0 [ 293.803002][ T36] audit: type=1800 audit(1614803887.309:46): pid=17105 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14230 res=0 errno=0 20:38:07 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000880)=""/228) 20:38:07 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f00000007c0)=[{&(0x7f0000000100)="04", 0x1}, {&(0x7f0000000340)='S', 0x1}, {&(0x7f0000000400)="c4", 0x1}, {&(0x7f0000000440)='T', 0x1}], 0x0, 0x0) 20:38:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) 20:38:07 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:38:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000006980)=[{&(0x7f0000000080)={0x94, 0x2e, 0x1, 0x0, 0x0, "", [@nested={0x84, 0x0, 0x0, 0x1, [@typed={0x5, 0x64, 0x0, 0x0, @str='\x00'}, @typed={0x75, 0x0, 0x0, 0x0, @binary="265bb8eb5a77234d8ac1d7a6beac2b6873e614729004e593aeb9a1f0a34e6a8ccadc6562e0a1968707a76512b0d356a5dfc2ee66b8abbcf74516b200f13821bdda3b55c9f859dd8b490fa1d3a733ca287fe182f7d1527b7a47ea2f77e74027daec8db0e6719ee1a3f9390832e37baa5ede"}]}]}, 0x94}, {&(0x7f0000000400)={0x10}, 0x10}, {&(0x7f0000001840)=ANY=[@ANYBLOB="34220000110001002dbd7000ffdbdf2508001400", @ANYRES32=0xee00, @ANYBLOB="08003b00e0000001172138"], 0x2234}], 0x3}, 0x0) 20:38:08 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00', r0) 20:38:08 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:38:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000912fc1"], 0x14}}, 0x0) 20:38:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 20:38:08 executing program 3: lstat(&(0x7f00000004c0)='./file0/file0\x00', 0x0) 20:38:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f000000c900)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 294.643495][T17134] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.682147][T17134] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:38:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 20:38:08 executing program 3: perf_event_open$cgroup(&(0x7f00000008c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:38:08 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 20:38:08 executing program 4: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) uname(&(0x7f00000004c0)=""/60) 20:38:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001200)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@local}, @in=@empty}}, 0xf0}}, 0x0) 20:38:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:38:08 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/4096) 20:38:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000006980)=[{0x0}, {0x0}, {&(0x7f0000001840)=ANY=[], 0x2234}], 0x3}, 0x0) 20:38:08 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00', 0xffffffffffffffff) rt_sigpending(0x0, 0x0) [ 294.971020][T17158] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:38:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x40}, 0x0) 20:38:08 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/hwrng\x00', 0x82100, 0x0) 20:38:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000006980)=[{&(0x7f0000000080)={0x28, 0x2e, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x12, 0x0, 0x0, 0x0, @binary="265bb8eb5a77234d8ac1d7a6beac"}]}]}, 0x28}], 0x1}, 0x0) 20:38:08 executing program 3: r0 = fork() ptrace$setopts(0x4206, r0, 0x7, 0x0) 20:38:08 executing program 5: syz_open_dev$loop(&(0x7f0000000d40)='/dev/loop#\x00', 0xf473, 0x8500) 20:38:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)=ANY=[], 0x28}}, 0x0) 20:38:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000006980)=[{&(0x7f0000000080)={0x24, 0x2e, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0xf, 0x0, 0x0, 0x0, @binary="265bb8eb5a77234d8ac1d7"}]}]}, 0x24}], 0x1}, 0x0) [ 295.237544][T17174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:08 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x30103, 0x0) 20:38:08 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x200040) 20:38:08 executing program 0: mq_unlink(&(0x7f0000000640)='&-(:+}!-)]$5!!\x00') 20:38:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000340), 0xc) 20:38:08 executing program 3: rt_sigaction(0x40, &(0x7f0000000280)={&(0x7f00000001c0)="c4412d6a8500000080f2460faef7400fbf18c403c569222ac4a28596f8c4e1e56c849f0e000000c4c28591a44f21000000c482a13ca300000000430f59844e7b000000c4417811bd0f000000", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) 20:38:08 executing program 5: getresuid(&(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)) 20:38:09 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 20:38:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 20:38:09 executing program 4: semop(0x0, &(0x7f0000000040)=[{0x0, 0x40}, {0x0, 0xc95}, {0x0, 0x0, 0x1800}], 0x3) 20:38:09 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x200000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 20:38:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xfffffffffffffd6a, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x44}}, 0x0) 20:38:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 20:38:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000007440)={0x0, 0x0, &(0x7f0000007400)={0x0}}, 0x40040) 20:38:09 executing program 2: rt_sigaction(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) 20:38:09 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x412002, 0x0) 20:38:09 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000912fc1"], 0x14}}, 0x0) 20:38:09 executing program 3: ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000001000)={0x0}) clock_gettime(0x0, &(0x7f0000001100)) 20:38:09 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0xee01}}) 20:38:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 20:38:09 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000072c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 20:38:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x1000, 0x4) 20:38:09 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0xc4040, 0x0) 20:38:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000006980)=[{&(0x7f0000000080)={0x24, 0x2e, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x5, 0x0, 0x0, 0x0, @binary='&'}]}]}, 0x24}], 0x1}, 0x0) 20:38:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0xffffffffffffffff, 0x0, 0x80800) 20:38:09 executing program 1: socket$inet6(0xa, 0x2, 0x7) 20:38:09 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) 20:38:09 executing program 3: semop(0x0, &(0x7f0000000040)=[{}, {0x0, 0xc95}], 0x2) 20:38:09 executing program 5: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0xfedf3bc0850e423a) 20:38:09 executing program 4: openat$incfs(0xffffffffffffffff, &(0x7f0000000c80)='.pending_reads\x00', 0x1c1200, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40)='nl80211\x00', 0xffffffffffffffff) 20:38:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)) 20:38:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:38:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 20:38:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 20:38:09 executing program 4: uname(&(0x7f00000004c0)=""/60) 20:38:09 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00', r0) 20:38:09 executing program 0: getgroups(0x1, &(0x7f00000026c0)=[0x0]) 20:38:10 executing program 1: write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) openat$null(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/null\x00', 0x0, 0x0) 20:38:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040), 0x4) 20:38:10 executing program 3: syz_open_dev$loop(&(0x7f0000000d40)='/dev/loop#\x00', 0x0, 0x8500) 20:38:10 executing program 4: socket$inet6(0xa, 0xb, 0x0) 20:38:10 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 20:38:10 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x3}, 0x0, 0x0) 20:38:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x0) 20:38:10 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 20:38:10 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, &(0x7f00000001c0), 0x0) 20:38:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000006980)=[{&(0x7f0000000080)={0x94, 0x2e, 0x1, 0x0, 0x0, "", [@nested={0x84, 0x0, 0x0, 0x1, [@typed={0x5, 0x64, 0x0, 0x0, @str='\x00'}, @typed={0x75, 0x0, 0x0, 0x0, @binary="265bb8eb5a77234d8ac1d7a6beac2b6873e614729004e593aeb9a1f0a34e6a8ccadc6562e0a1968707a76512b0d356a5dfc2ee66b8abbcf74516b200f13821bdda3b55c9f859dd8b490fa1d3a733ca287fe182f7d1527b7a47ea2f77e74027daec8db0e6719ee1a3f9390832e37baa5ede"}]}]}, 0x94}, {&(0x7f0000000400)={0x10}, 0x10}, {&(0x7f0000001840)=ANY=[@ANYBLOB="34220000110001002dbd7000ffdbdf25080014", @ANYRES32=0xee00], 0x2234}], 0x3}, 0x0) 20:38:10 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x101000, 0x0) 20:38:10 executing program 4: semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) [ 296.760616][T17299] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.793689][T17299] netlink: 8724 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 20:38:10 executing program 3: rt_sigaction(0x3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) 20:38:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x3c}}, 0x0) 20:38:10 executing program 2: semop(0x0, &(0x7f0000000040)=[{}, {0x0, 0x0, 0x1800}], 0x2) 20:38:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000002e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:38:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f0000006980)=[{&(0x7f0000000080)={0x24, 0x2e, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x7, 0x0, 0x0, 0x0, @binary="265bb8"}]}]}, 0x24}], 0x1}, 0x0) 20:38:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 20:38:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc, 0x4) 20:38:11 executing program 2: semop(0x0, &(0x7f0000000040)=[{}, {0x0, 0x0, 0x1800}], 0x2) 20:38:11 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={r0}, &(0x7f0000000240)={&(0x7f0000000200)={[0x9]}, 0x8}) 20:38:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x2b) 20:38:11 executing program 3: rt_sigaction(0x13, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000800)) 20:38:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:38:11 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0xa9e}, &(0x7f00000001c0)={0x0, r0+60000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x9]}, 0x8}) 20:38:11 executing program 2: semop(0x0, &(0x7f0000000040)=[{}, {0x0, 0x0, 0x1800}], 0x2) 20:38:11 executing program 3: semop(0x0, &(0x7f0000000040)=[{0x1, 0x40}, {}], 0x2) 20:38:11 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), 0x0) 20:38:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 20:38:11 executing program 2: semop(0x0, &(0x7f0000000040)=[{}, {0x0, 0x0, 0x1800}], 0x2) 20:38:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000), 0xffffffffffffff84) 20:38:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:38:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000000)) 20:38:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@rights={{0x10}}], 0x10}, 0x0) 20:38:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x71, 0x0, &(0x7f0000000240)=0x8300) 20:38:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 20:38:12 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 20:38:12 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x0, 0x3}}) 20:38:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000001100)=""/167, 0xa7}, {&(0x7f00000011c0)=""/68, 0x44}, {&(0x7f0000001280)=""/52, 0x34}, {&(0x7f00000012c0)=""/182, 0xb6}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000001380)=""/61, 0x3d}, {&(0x7f00000013c0)=""/219, 0xdb}, {&(0x7f00000014c0)=""/100, 0x64}], 0x8}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) 20:38:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) alarm(0x0) 20:38:12 executing program 4: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB='b']) pkey_mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0xffffffffffffffff) 20:38:12 executing program 3: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/ip_mr_vif\x00') 20:38:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000002c0)=0x40) 20:38:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) 20:38:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x30, r1, 0xfffffffffffffffd, 0x0, 0x0, {{}, {@val={0x1c, 0x2}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 20:38:12 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) 20:38:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000340)=0x10) [ 298.844917][ T36] audit: type=1326 audit(1614803892.390:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17387 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 20:38:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HE_BSS_COLOR={0x5, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}]}]}, 0x24}}, 0x0) 20:38:12 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000006140)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) 20:38:12 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000340), 0xfffffffffffffdb9) 20:38:12 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 298.976248][ T36] audit: type=1326 audit(1614803892.390:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17387 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 20:38:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000340)=0x10) 20:38:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@remote, @in=@multicast1}, {@in6=@mcast2, 0x0, 0x32}, @in=@remote}}}, 0xf8}}, 0x0) 20:38:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="af", 0x1}, {&(0x7f0000000180)='u', 0x1}, {0x0}, {&(0x7f0000000400)="0d905cb364b409ac00849f941bce3a3e3e359c5bd3f7cfa3d5b06376deca3f6731f9038f00a72a1848ffc138257c220a66188c7026c3847dcce29e115ce15b74f03f4b31358c3c2ba8fb9331b1ed08a0854a59a09145c81442e6a5ce98675382912895073f6ea3ad1af964e5d5dcb0a7f2fe120a68c790fe58141d9ea30a8565a56d915d1ebd53aa9253532b5e1eb8a9ae24354d38ff5ba9be9a627e18abf302d2b4c2931d8d1ec50500ef091da705cc54cbdde9477a601bf31cdecb6bcf575c8eec55c09dafc004", 0xc8}], 0x4}, 0x0) 20:38:12 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 20:38:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x7, 0x76, 0x80, 0x7}, {0x0, 0x9, 0x5}, {0x1, 0x8, 0x0, 0xffffffe1}, {0x6, 0x0, 0x1, 0x19d}]}) 20:38:12 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) [ 299.121007][ T36] audit: type=1326 audit(1614803892.420:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17387 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x465ef9 code=0x7ffc0000 20:38:12 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000bc0)={0xc4, 0x0, &(0x7f0000000a40)=[@acquire, @dead_binder_done, @free_buffer, @register_looper, @release, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:38:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="78000008000000030000080041"]}) [ 299.246545][ T36] audit: type=1326 audit(1614803892.420:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17387 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 20:38:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f000000a680)={0x0, 0x0, &(0x7f000000a640)={&(0x7f00000014c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) 20:38:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth0_to_bridge\x00'}) 20:38:12 executing program 2: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast1}, 0x14) 20:38:12 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 299.383569][ T36] audit: type=1326 audit(1614803892.420:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17387 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x7ffc0000 20:38:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$RTC_PLL_GET(r0, 0x89b1, &(0x7f0000000100)) 20:38:13 executing program 1: bpf$BPF_PROG_TEST_RUN(0x15, 0x0, 0x0) [ 299.516571][ T36] audit: type=1326 audit(1614803892.750:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17427 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 20:38:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:13 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 20:38:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f00000002c0)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xae, &(0x7f0000000080)=""/174, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:13 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/37) 20:38:13 executing program 3: bpf$BPF_PROG_TEST_RUN(0xd, 0x0, 0x0) 20:38:13 executing program 1: bpf$BPF_PROG_TEST_RUN(0x1a, 0x0, 0x0) 20:38:13 executing program 4: syz_usb_connect(0x0, 0x54, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6f, 0xf9, 0x46, 0x8, 0x1b3d, 0x1d3, 0x59a8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x16, 0xce, 0xe6, 0x0, [@uac_control={{}, [@selector_unit={0x5, 0x24, 0x5, 0x6, 0xba}, @extension_unit={0x7}]}], [{}, {}, {}]}}]}}]}}, 0x0) 20:38:13 executing program 3: getresuid(&(0x7f0000000780), &(0x7f00000007c0), 0x0) 20:38:13 executing program 1: socket(0x3b, 0x0, 0x0) 20:38:13 executing program 2: bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0}, 0x48) 20:38:13 executing program 5: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 20:38:13 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x200000) 20:38:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 20:38:13 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x612}], 0x0, &(0x7f0000000180)={[{@utf8no='utf8=0'}]}) 20:38:13 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000280)={0xffffffffffffffff}) 20:38:13 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0}, 0x20001208) 20:38:13 executing program 0: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[], 0x13e) 20:38:14 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0x0) [ 300.401993][T17513] loop2: detected capacity change from 0 to 6 [ 300.426046][T17513] FAT-fs (loop2): Directory bread(block 6) failed [ 300.498155][ T9376] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 300.738106][ T9376] usb 5-1: Using ep0 maxpacket: 8 [ 300.860527][ T9376] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 300.875431][ T9376] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1031, setting to 1024 [ 300.909441][ T9376] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1024 [ 300.946429][ T9376] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 301.135867][ T9376] usb 5-1: New USB device found, idVendor=1b3d, idProduct=01d3, bcdDevice=59.a8 [ 301.145508][ T9376] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.162348][ T9376] usb 5-1: Product: syz [ 301.166625][ T9376] usb 5-1: Manufacturer: syz [ 301.175588][ T9376] usb 5-1: SerialNumber: syz [ 301.191577][ T9376] usb 5-1: config 0 descriptor?? [ 301.208661][T17496] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 301.247254][ T9376] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 301.269788][ T9376] usb 5-1: Detected FT-X [ 301.448287][ T9376] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 301.497330][ T9376] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 301.518101][ T9376] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 301.534643][ T9376] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 301.557056][ T9376] usb 5-1: USB disconnect, device number 8 [ 301.587452][ T9376] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 301.606949][ T9376] ftdi_sio 5-1:0.0: device disconnected [ 302.218683][ T9638] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 302.468084][ T9638] usb 5-1: Using ep0 maxpacket: 8 [ 302.606158][ T9638] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 302.625440][ T9638] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 1031, setting to 1024 [ 302.645967][ T9638] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1024 [ 302.656910][ T9638] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 302.858090][ T9638] usb 5-1: New USB device found, idVendor=1b3d, idProduct=01d3, bcdDevice=59.a8 [ 302.867149][ T9638] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.876373][ T9638] usb 5-1: Product: syz [ 302.880788][ T9638] usb 5-1: Manufacturer: syz [ 302.885382][ T9638] usb 5-1: SerialNumber: syz [ 302.892491][ T9638] usb 5-1: config 0 descriptor?? [ 302.909165][T17496] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 302.929187][ T9638] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 302.939121][ T9638] usb 5-1: Detected FT-X 20:38:16 executing program 4: bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0}, 0x48) 20:38:16 executing program 0: semtimedop(0x0, &(0x7f00000001c0)=[{0x0, 0x7}], 0x1, 0x0) 20:38:16 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 20:38:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@generic, @alu, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:16 executing program 1: fork() syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 20:38:16 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x40001, 0x0) [ 303.138208][ T9638] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 303.166149][ T9638] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 303.198211][ T9638] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 303.214841][ T9638] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 20:38:16 executing program 2: sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x4) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) fork() openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x34, 0x0, 0x8, 0x0, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x34}}, 0x8810) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000c80)={&(0x7f0000000b40), 0xc, &(0x7f0000000c40)={0x0}, 0x1, 0x0, 0x0, 0x480c0}, 0x4810) 20:38:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000740)='/dev/audio#\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="ac00000014003b0200050000000000000a000000", @ANYRES32=r1, @ANYBLOB="140001"], 0xac}}, 0x0) [ 303.264098][ T9638] usb 5-1: USB disconnect, device number 9 20:38:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:38:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3fe, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0xe1, &(0x7f00000001c0)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x8, 0x2, &(0x7f0000000140)=@raw=[@btf_id], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 303.316191][ T9638] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 303.350621][ T9638] ftdi_sio 5-1:0.0: device disconnected [ 303.424106][T17654] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:17 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = geteuid() setresuid(0xee01, 0x0, r0) 20:38:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:38:17 executing program 3: socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f00000004c0)={0x8}, &(0x7f0000000680)={0x5}, 0x0, 0x0, 0x0) 20:38:17 executing program 5: bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0}, 0x48) 20:38:17 executing program 1: bpf$BPF_PROG_TEST_RUN(0x16, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0}, 0x48) [ 303.480629][T17662] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x1c, 0x2, &(0x7f0000000140)=@raw=[@btf_id], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:17 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x6}, {0x2}], 0x2, 0x0) 20:38:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0xe1, &(0x7f00000001c0)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x2, &(0x7f0000000140)=@raw=[@btf_id], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:17 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, 0xfffffffffffffffe, 0x0) 20:38:17 executing program 5: semtimedop(0x0, &(0x7f00000001c0)=[{0x0, 0x7}], 0x1, &(0x7f0000000340)={0x77359400}) 20:38:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x2, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:17 executing program 3: semtimedop(0x0, &(0x7f00000001c0)=[{0x0, 0x6, 0x1000}, {0x0, 0xaf81, 0x800}], 0x2, &(0x7f0000000340)={0x77359400}) 20:38:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$RTC_PLL_GET(r0, 0x8982, &(0x7f0000000100)) 20:38:17 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{}, {0x0, 0x7}], 0x2, 0x0) 20:38:17 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x1, 0xffffffffffffffff, 0xee00}}) 20:38:17 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, &(0x7f00000001c0)={r0}, 0x0) 20:38:17 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 20:38:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), 0x4) 20:38:17 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x180) 20:38:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000280)=0x1) select(0x40, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x0) 20:38:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:17 executing program 0: syz_io_uring_setup(0x52c6, &(0x7f0000000100), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000c1f000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 20:38:17 executing program 2: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)) r0 = getpid() waitid(0x1, r0, &(0x7f00000002c0), 0xa, &(0x7f0000000340)) 20:38:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet6(r0, 0x0, 0x0) 20:38:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}, @func]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:17 executing program 4: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$rose(r0, 0x0, 0x0, 0x80c00) 20:38:17 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x2}) 20:38:18 executing program 1: syz_mount_image$zonefs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='user.incfs.size\x00', 0x0, 0x0, 0x0) 20:38:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010102}, @in]}, &(0x7f0000000080)=0x10) 20:38:18 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0x6, 0x1000}, {0x0, 0x7}], 0x2, &(0x7f0000000340)={0x77359400}) 20:38:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="a80000002100cd5527bd7000fbdbdf250a001001f900000104000000140002"], 0xa8}}, 0x0) [ 304.821517][T17749] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:18 executing program 3: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20000, 0x0) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) io_setup(0x14c, &(0x7f0000000d00)=0x0) io_cancel(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x14}, 0x14}}, 0xd828c23633722ec6) 20:38:18 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0xff, 0xe57]) 20:38:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x1e, 0x2, &(0x7f0000000140)=@raw=[@btf_id], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:18 executing program 4: syz_emit_ethernet(0x8a, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ebffb8", 0x54, 0x6, 0x0, @dev, @dev, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "6f14dd71648233b30e6a85faa379bf8d"}, @mptcp=@add_addr={0x1e, 0xe, 0x0, 0xe, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, "686f7eb9"}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @nop, @window={0x3, 0x3}, @fastopen={0x22, 0x9, "4cb4cac9588f27"}]}}}}}}}}, 0x0) 20:38:18 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x40, 0x0) 20:38:18 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xa882) 20:38:18 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x1, 0x0) 20:38:18 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0xff, 0xe57]) 20:38:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 20:38:18 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000180), &(0x7f0000000080)=0xc) 20:38:18 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 20:38:18 executing program 3: get_robust_list(0x0, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) 20:38:18 executing program 1: pselect6(0x40, &(0x7f0000000200), 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:38:18 executing program 0: pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, 0x0, 0x13e) 20:38:18 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) 20:38:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@map_val, @map, @call]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:18 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/176) 20:38:18 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0xff, 0xe57]) 20:38:18 executing program 1: sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) 20:38:18 executing program 5: r0 = semget(0x1, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0xff, 0xe57]) 20:38:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) 20:38:18 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x0) 20:38:19 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x200000, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r0) 20:38:19 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0xff, 0xe57]) 20:38:19 executing program 1: fork() openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) 20:38:19 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', 0xffffffffffffffff) fork() syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000b80)='nl802154\x00', 0xffffffffffffffff) 20:38:19 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)) 20:38:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="06", 0x1}], 0x1, &(0x7f00000014c0)=[@init={0x18, 0x84, 0x0, {0x4, 0x6, 0x400, 0x5}}], 0x18}, 0x0) 20:38:19 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, 0x0) 20:38:19 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x600080, 0x0) pselect6(0x40, &(0x7f0000002180)={0x8}, 0x0, 0x0, &(0x7f0000002280), 0x0) 20:38:19 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, 0x0) 20:38:19 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0x0) setresuid(0xee01, 0x0, 0x0) 20:38:19 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x9, 0x1, 0x4}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x1) 20:38:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0xe1, &(0x7f00000001c0)=""/225, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x2, &(0x7f0000000380)=ANY=[@ANYRESHEX], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xc3a}]}) 20:38:20 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, 0x0) 20:38:20 executing program 0: semtimedop(0x0, &(0x7f00000001c0)=[{}], 0x1, 0x0) 20:38:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="84000000210001002dbd7000fddbdf250a140080030000011000000014000100fe8000000000000000000000000000bb140001000000000000000000000000000000000114000100fc00000000000000000000000000000108000a0003"], 0x84}}, 0x0) [ 306.466561][ T36] audit: type=1326 audit(1614803900.010:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17850 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 20:38:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 20:38:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0xe1, &(0x7f00000001c0)=""/225, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:20 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0xff]) 20:38:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 306.564182][T17864] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@generic, @jmp]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000800), 0x8) [ 306.644969][T17872] nbd: must specify an index to disconnect 20:38:20 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 20:38:20 executing program 2: syz_emit_ethernet(0x8a, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ebffb8", 0x54, 0x6, 0x0, @dev, @dev, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "6f14dd71648233b30e6a85faa379bf8d"}, @mptcp=@add_addr={0x1e, 0xe, 0x0, 0xe, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, "686f7eb9"}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @nop, @window={0x3, 0x3}, @fastopen={0x22, 0x9, "4cb4cac9588f27"}]}}}}}}}}, 0x0) 20:38:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 20:38:20 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:38:20 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000013c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001380)={0x0}}, 0x0) 20:38:20 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0xc201, 0x0) 20:38:20 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x511601, 0x0) 20:38:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:20 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', 0xffffffffffffffff) fork() openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b40), 0xc, 0x0}, 0x4810) 20:38:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0xe1, &(0x7f00000001c0)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0xe1, &(0x7f00000001c0)=""/225, 0x0, 0x0, [0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0xe4, 0x9c95, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 20:38:21 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:38:21 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x20008850, 0x0, 0x0) 20:38:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:21 executing program 3: syz_io_uring_setup(0xe0e, &(0x7f0000000000), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ddd000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x3d66, &(0x7f0000000100), &(0x7f0000f47000/0x2000)=nil, &(0x7f0000f64000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 20:38:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$RTC_PLL_GET(r0, 0xc0189436, &(0x7f0000000100)) 20:38:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000400)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="b7", 0x1}], 0x1}}], 0x2, 0x0) 20:38:21 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 20:38:21 executing program 2: bind$rds(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 20:38:21 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0xffffffff}, 0x8) 20:38:21 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 20:38:21 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0x200005d, 0x2, 0x1}) 20:38:21 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000021c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000002240)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d48bb74b"}, 0x0, 0x0, @planes=0x0}) 20:38:21 executing program 1: getrusage(0xffffffffffffffff, &(0x7f0000000280)) 20:38:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000021c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 20:38:21 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 20:38:21 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000580)={0x1, &(0x7f0000000540)=[{0x1f}]}) 20:38:21 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "991180a407682781d58b47e3e79f6cff837145c14e9dd9119c3a6ecb23970fd3"}}) 20:38:21 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000480)) 20:38:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x0, 0x0}) 20:38:21 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380), 0x10) 20:38:21 executing program 4: setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) 20:38:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1ff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:22 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x7f}}) 20:38:22 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2}, 0x2) 20:38:22 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 20:38:22 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 20:38:22 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 20:38:22 executing program 1: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 20:38:22 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) select(0x110, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x10000000000}, 0x0, 0x0, 0x0) 20:38:22 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB='L'], 0x4) 20:38:22 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0x0, 0x0) 20:38:22 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1ff, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:38:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 20:38:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x7d, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 20:38:22 executing program 3: geteuid() socket$inet_sctp(0x2, 0x4, 0x84) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) geteuid() getresuid(0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) 20:38:22 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80400) 20:38:22 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x208e00, 0x0) 20:38:22 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:38:22 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000880)='/dev/sequencer\x00', 0x4001, 0x0) 20:38:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000080)) openat$urandom(0xffffffffffffff9c, &(0x7f0000008140)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 20:38:22 executing program 3: getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), 0x0) 20:38:23 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000008140)='/dev/urandom\x00', 0x208080, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000008240)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000008740)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 20:38:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000008240)='/dev/zero\x00', 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 20:38:23 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002740)=[{&(0x7f0000002640)="1e", 0x1}], 0x0, 0x0) 20:38:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2001, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 20:38:23 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000880)='/dev/sequencer\x00', 0x4001, 0x0) 20:38:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x68c2, 0x0) 20:38:23 executing program 4: unlink(0xffffffffffffffff) 20:38:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 20:38:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 20:38:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 20:38:23 executing program 3: bpf$BPF_PROG_TEST_RUN(0x10, 0x0, 0x0) 20:38:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 20:38:23 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={0x0}) 20:38:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 20:38:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 20:38:23 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xc0001, 0x0) 20:38:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') futimesat(r0, &(0x7f00000008c0)='./file0\x00', 0x0) 20:38:23 executing program 2: getrandom(&(0x7f0000000040)=""/201, 0xc9, 0x2) 20:38:23 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 20:38:23 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x3}, 0x0, 0x0, 0x0) 20:38:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 20:38:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004980)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x48000) 20:38:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 20:38:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x0, 0x0}) 20:38:23 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 20:38:23 executing program 1: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x0}) 20:38:23 executing program 2: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={0x0}) 20:38:23 executing program 3: getrandom(&(0x7f0000000040)=""/4096, 0x1000, 0x1) 20:38:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 20:38:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 20:38:23 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}}], 0x1, 0x0) 20:38:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x84) shutdown(r0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendto$inet(r0, &(0x7f0000000440)='C', 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @loopback}, 0x10) close(r0) 20:38:23 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000000)={'team0\x00'}) 20:38:23 executing program 2: socketpair(0x2, 0x2, 0x88, &(0x7f0000000000)) 20:38:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 20:38:23 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000080)=[{0x0}, {&(0x7f00000002c0)=')', 0x1}, {&(0x7f0000000400)="e2", 0x1}], 0x3}, 0x0) 20:38:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$LINK_GET_FD_BY_ID(0x4, &(0x7f0000000000), 0x63) 20:38:24 executing program 2: r0 = socket(0x1d, 0x2, 0x2) sendmmsg$unix(r0, &(0x7f0000000d40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:38:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000002080)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="ba", 0x1}], 0x1}}], 0x1, 0x0) 20:38:24 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ebffb8", 0x34, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}, @exp_smc={0xfe, 0x6}, @nop, @window={0x3, 0x3}]}}}}}}}}, 0x0) 20:38:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x20}}, 0x0) 20:38:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5}, 0x40) 20:38:24 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_elf64(r0, 0x0, 0x5a6) 20:38:24 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000000)={'team0\x00'}) 20:38:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="10000000420201"], 0x18}}, 0x0) 20:38:24 executing program 4: r0 = socket(0x1d, 0x2, 0x2) recvmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 20:38:24 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a8000000040a01"], 0xa8}}, 0x0) 20:38:24 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f0000000000)={'team0\x00'}) 20:38:24 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000001ec0)={&(0x7f0000001e00)={0xa}, 0x20001e0c, &(0x7f0000001e80)={0x0}}, 0x0) 20:38:24 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) accept$phonet_pipe(r0, 0x0, 0x0) 20:38:24 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:38:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000400)=@in={0x2, 0x0, @loopback}, 0xb0, &(0x7f0000000540)=[{&(0x7f0000000440)='M', 0x1}], 0x1}, 0x0) [ 310.813950][T18168] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:24 executing program 1: r0 = socket(0xa, 0x3, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x23, 0x0, 0x0) 20:38:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000800), 0x8) 20:38:24 executing program 0: socketpair(0x2, 0x1, 0x84, &(0x7f0000000000)) 20:38:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x2, 0xc7, &(0x7f0000000140)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:38:24 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) pselect6(0x40, &(0x7f0000000180)={0x3}, &(0x7f00000001c0)={0x3f}, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 20:38:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x68}}, 0x0) 20:38:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000a80)=[{&(0x7f0000000980)=""/43, 0x2b}], 0x1) 20:38:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f00000001c0)) 20:38:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x21}, 0x40) 20:38:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7}, 0x40) 20:38:25 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000015e00)='ns/mnt\x00') 20:38:25 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f0000000000)={'team0\x00'}) 20:38:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) 20:38:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) 20:38:25 executing program 2: socketpair(0x21, 0x0, 0x2, &(0x7f0000000100)) 20:38:25 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000000)={'team0\x00'}) 20:38:25 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e0, &(0x7f0000000000)={'team0\x00'}) 20:38:25 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000000)={'team0\x00'}) 20:38:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x3ff, 0x1}, 0x34) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890b, &(0x7f00000001c0)={'syztnl2\x00', 0x0}) 20:38:26 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, &(0x7f0000000000)={'team0\x00'}) 20:38:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x8}, 0x40) 20:38:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x30}}, 0x0) 20:38:26 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @loopback}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:38:26 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:38:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x1c, r1, 0xb45, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 20:38:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8940, 0x0) 20:38:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@generic={0xf, "6bdf11370189e8a5e692ff2d8c729f90cc04f3a8e0104ed4c7b63590337f1e64fa7f5394e1ab6f3dddb97c006446c3701f7e8bab5be81f4a277d2fef80e2d8062ca126c173294ddb13f9f64ea00318967ba7fb28112c80f3cf32d1157226b44d4413c5df8804e8a760765167fc8afda35cc3e148b0ac05770d4771733268"}, 0x80) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@in={0x2, 0x4e21, @private}, 0x80) 20:38:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@private2, @private1, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100000, r2}) 20:38:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 20:38:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x1c, r1, 0xb45, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 20:38:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000200)="faefa8f4f4bf922e144e8bd4a948d34d", 0x33fe0) 20:38:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) syz_emit_ethernet(0x37, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}, {'\"'}}}}}}, 0x0) 20:38:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 20:38:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:26 executing program 2: pipe(&(0x7f0000000940)={0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 20:38:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x1c, r1, 0xb45, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 20:38:26 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0xff, 0x8) 20:38:26 executing program 4: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x33832, 0xffffffffffffffff, 0x0) 20:38:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:26 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 20:38:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8981, 0x0) 20:38:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x1c, r1, 0xb45, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 20:38:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xf00}}, 0x0) 20:38:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB='E\v\x00\x00\x00\x00\x00\x00\x00\x00\v'], 0x1c}}, 0x0) 20:38:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@remote, @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900000}) 20:38:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x2, 0x0, &(0x7f0000000380)=@in={0x2, 0x4e21, @private}, 0x80) 20:38:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00', r0) 20:38:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000340)={@dev, 0xffff}, 0x20) 20:38:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000140)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x80) 20:38:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x50, 0x0, &(0x7f00000013c0)) 20:38:26 executing program 3: unshare(0x40000000) socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 20:38:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0), 0x4) 20:38:27 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:38:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 20:38:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x7}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 313.514375][T18335] IPVS: ftp: loaded support on port[0] = 21 20:38:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x17, 0x0}}], 0x1, 0x0) 20:38:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000200)="c00e0000f4bf922e144e8bd4a948d34d", 0xfdef) 20:38:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x8, 0x3, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa000}}, &(0x7f00000008c0)='syzkaller\x00', 0x5, 0xa1, &(0x7f0000000900)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x40000102) 20:38:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xffffff62, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 20:38:27 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000080)={'team0\x00'}) [ 313.770957][T18335] IPVS: ftp: loaded support on port[0] = 21 20:38:27 executing program 3: unshare(0x40000000) socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 20:38:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 20:38:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:27 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0xc) 20:38:27 executing program 0: pipe(&(0x7f0000000940)={0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) 20:38:27 executing program 1: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0xb, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x9, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 20:38:27 executing program 0: pipe(&(0x7f0000000140)) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 20:38:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 314.143422][T18417] IPVS: ftp: loaded support on port[0] = 21 20:38:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000), 0x4) 20:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3bf87026506a3885}) 20:38:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), 0x4) 20:38:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080), 0x4) 20:38:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000980)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000a40)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000e00)=[@dontfrag={{0x14}}], 0x18}}], 0x2, 0x0) 20:38:28 executing program 3: unshare(0x40000000) socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 20:38:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="c70146009b100100000000000000000000000000000000008f06000000000000ee069efa4039c0f594184df2e0231424257c3f2129dee7f9402f0417b466cae2d19695af7c7794a1539bef68d21558e7b2aa0da73c9ce975db1b7a36b4f458616f"], 0xfdef) 20:38:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d80)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 20:38:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x9, 0x0, &(0x7f0000000380)) [ 314.740334][T18462] IPVS: ftp: loaded support on port[0] = 21 20:38:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:28 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 314.858734][T18475] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:38:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x40945) 20:38:28 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:28 executing program 2: bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000000080), 0x14) 20:38:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000200)="0f000000f4bf922e144e8bd4a948d34d", 0x10) 20:38:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 20:38:28 executing program 3: unshare(0x40000000) socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 20:38:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 20:38:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "fe24843d60c8"}, 0x80) 20:38:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) unshare(0x400) sendmsg$TIPC_NL_MON_SET(r0, 0x0, 0x0) 20:38:28 executing program 1: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r0}, 0x14) 20:38:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 315.235600][T18514] IPVS: ftp: loaded support on port[0] = 21 20:38:28 executing program 2: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) 20:38:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2022, 0x0, 0x0) 20:38:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:28 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:38:28 executing program 1: pipe(&(0x7f0000000940)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000600)={{r1}}) 20:38:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x60002012}) 20:38:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'vlan0\x00', @ifru_names}) 20:38:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8907, 0x0) 20:38:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 20:38:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x8, 0x0, &(0x7f00000013c0)) 20:38:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @mcast1, 0x1d}, 0x1c, 0x0}}], 0x1, 0x0) 20:38:29 executing program 4: bpf$OBJ_PIN_PROG(0x12, &(0x7f0000000080)={0x0}, 0x10) 20:38:29 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) syz_emit_ethernet(0x2cb, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd63a7ac4d02951101fe8000000000000000000000000000bbfe"], 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) 20:38:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:29 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x8, 0x3, &(0x7f0000000840)=@framed, &(0x7f00000008c0)='syzkaller\x00', 0x5, 0xa1, &(0x7f0000000900)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r0, 0x1c}, 0x14) 20:38:29 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0xb, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 20:38:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 20:38:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f00000013c0)) 20:38:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:29 executing program 0: pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000980)={'syz0', "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"}, 0x1004) 20:38:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4={[], [], @local}, @private2, @loopback}) 20:38:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f00000013c0)) 20:38:29 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0xc) 20:38:29 executing program 1: unshare(0x40000000) socket$nl_generic(0x10, 0x3, 0x10) 20:38:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:38:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000980)={'veth1_vlan\x00', @ifru_names}) 20:38:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x1c, r1, 0xb45, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0xc}]}, 0x1c}}, 0x0) [ 316.188386][T18614] IPVS: ftp: loaded support on port[0] = 21 20:38:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002900)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 20:38:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @empty}, 0x3bf87026506a38c5, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000)='veth1_to_batadv\x00'}) 20:38:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x5, 0x0, &(0x7f00000013c0)) 20:38:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x4e22, @empty}, 0x3bf87026506a38c5, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000)='veth1_to_batadv\x00', 0x7, 0x6, 0x4}) 20:38:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4e, 0x0, &(0x7f00000013c0)) [ 316.452061][T18614] IPVS: ftp: loaded support on port[0] = 21 20:38:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 20:38:30 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) unshare(0x40000000) 20:38:30 executing program 3: r0 = socket(0x2, 0xa, 0x0) write(r0, 0x0, 0x0) 20:38:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x21, 0x0, &(0x7f00000013c0)) 20:38:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4a, 0x0, &(0x7f00000013c0)) 20:38:30 executing program 3: unshare(0x20020400) syz_genetlink_get_family_id$devlink(&(0x7f0000001140)='devlink\x00', 0xffffffffffffffff) [ 316.678576][T18689] IPVS: ftp: loaded support on port[0] = 21 20:38:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0xe000, &(0x7f0000000380)=@in={0x2, 0x4e21, @private}, 0x80) 20:38:30 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) 20:38:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, &(0x7f00000013c0)) [ 316.740264][T18696] IPVS: ftp: loaded support on port[0] = 21 [ 316.848336][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.854652][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 20:38:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$mptcp(&(0x7f0000000840)='mptcp_pm\x00', r0) [ 317.026286][T18689] IPVS: ftp: loaded support on port[0] = 21 20:38:30 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) unshare(0x40000000) 20:38:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@in={0xa, 0x0, @private}, 0x80) 20:38:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000a00)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 20:38:30 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e1, 0x0) 20:38:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:38:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x9}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:30 executing program 0: r0 = epoll_create(0x9) write(r0, 0x0, 0x0) 20:38:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 20:38:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000100)) 20:38:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast2, @remote, @local, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x1200000}) [ 317.336214][T18789] IPVS: ftp: loaded support on port[0] = 21 20:38:30 executing program 1: setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000040)={{0x0, @remote, 0x0, 0x0, 'ovf\x00'}, {@empty}}, 0x44) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) [ 317.385059][T18790] IPVS: ftp: loaded support on port[0] = 21 20:38:31 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r0, r1}, 0xc) 20:38:31 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) unshare(0x40000000) 20:38:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast2, @remote, @local, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x1200000}) 20:38:31 executing program 2: unshare(0x400) unshare(0x400) 20:38:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 20:38:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000001340)="2db6d4714c9636f97eb1e96ba1ddb7bee0a8239a148106cb21b11ce05344d38367e3215a571e892877bbc573785d95c58f8aa5f180f3d6e033e10fd343bdfed5868edc9261750c777525c4bab6b1ead136646a32c45dfc7239e5a3f8daeb6de199accc8d27473ef92be005c35011f1d3342399316464b7665aa4a60bfabd48a6d8ff20fa11ce17aa", 0x88) 20:38:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000980)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000a40)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0x0) 20:38:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 20:38:31 executing program 2: unshare(0x600) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 20:38:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast2, @remote, @local, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x1200000}) 20:38:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f0000000100)={0x2, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 20:38:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) [ 317.977297][T18861] IPVS: ftp: loaded support on port[0] = 21 [ 317.995581][T18863] IPVS: ftp: loaded support on port[0] = 21 20:38:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="450b000000000000000007001100080003007c"], 0x1c}}, 0x0) 20:38:32 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) unshare(0x40000000) 20:38:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) 20:38:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast2, @remote, @local, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x1200000}) 20:38:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00), 0x0, 0x0, 0x0) 20:38:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000200)="faefa8f4f4bf922e144e8bd4a948d34d", 0x20000210) 20:38:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x7}, 0x1c) 20:38:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00), 0x0, 0x0, 0x0) 20:38:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, &(0x7f00000013c0)) 20:38:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000100)) 20:38:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x2, 0x9700, &(0x7f0000000380)=@in={0x2, 0x4e21, @private}, 0x80) 20:38:32 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) [ 318.584664][T18936] IPVS: ftp: loaded support on port[0] = 21 [ 318.650843][T18937] IPVS: ftp: loaded support on port[0] = 21 20:38:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009a00), 0x0, 0x0, 0x0) 20:38:32 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x2) poll(&(0x7f0000000000)=[{r0, 0x129d}], 0x1, 0x0) 20:38:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x46, 0x0, &(0x7f00000013c0)) 20:38:32 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100), 0x4) 20:38:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001c00)={0x108a, 0x0, 0x0, 0x0, 0x0, "", [@generic, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x13d2, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @generic="800564a6aec3990ee1626ad1703e6889b72f9e499e5aa4c7e91662d4239dd333019534eda4f164fe59381a2b0e452175f8d1ffbbae9e93f8d9953e501f642c375723d1271fb5182f528145e0050c2149de4c29adea644b397c195ccdb12d3491036c13607bcf23c1e993e4d7d5fe042d5f316618f497b513746d330c48de01836b858906bc45f84ca350", @generic="711784de6de0ef51cd02ebe8d7ef158a9d36831a8b697c9b15a701b204885949516fdfb26dfa1625bad813f99170124d87eba4a18ae565839640f701ba460108d3ebe43c3059c15a13cc5ee3dc9ba9b227fc563e3a91b59b87332a89c45c17bb212bba2da2f4800fb5f47dd118ba53099f0f51979cff8a234da007f5e5fde920", @generic="19f98d670119dcd39f01f97a82cd44d78cfd8d347925629003604e42444466cda9fec5703f1d93834fcc7e91b4ba16c3b7696091b4691cf9cc1e8d36f4ff177a30b505d7c5382aee11555c8db46d1d1d48155a10693398b059ff23540c455f342fe934e156aab0d791d5affc793f4ba6daab680baea72a61f8ceccac0c2bd1112d476849496a6edc42f3b51d4a54e8c92f1b48bc3365ca3aaacba0ba751283944cc532d60708b77b206b79ad544c57cfb77cc32edc3c6410384eb17570e2dfc177d3a648794b0d99b294f11c65553d64791cc5edb952478f8cc46dbe347af7c2f9b10a0c3fc109d270e3bb6d04850178dcacd349f184c98d5e97a4684ba9525c4d6eaa66e2c6870d210d46fbed9085f8877a85d68e0a60459db4ab1c625589d05d3f35ac529a11315a769176eab5c802a03d52e743d73d0c96a8d38f85faa6245bd799162a29b139abf9b8f3089989977f955cb49a5e460b517c26cccb1df7d54de75ef96b0dfa81c6bcd447f2df7961ca64d6d9d2baa90a0fac00be429bb54478da6616a941a003f7371feb1139622835fe6f88ff629ac05d88d3bb2a6c9dc61558c932217f9f4753069952e7a9a387016026aea62acaa10f04434eac5879b7011e95b7c59150d87e6b5bf95472664b4601da638e7198b1ea20c6718d7cd91bd1590b16babb3d30677cd9f85b6bfd114d622ea622e6c3bcd7f83d04bf7464b3e6d6c3f904ca97c31fcea9f2f0374ef3e733d32efd22bd89c7680e4eced975c129e03bdfe95a684422395d5e435facc70beff4d13386c49af5b68d4c97166ff6a595bd629d38540f2550fbdd2e954b3ec15b62bc63ca30a61fa9e2d9d80c2fa3900dfc5ecd7632e60c4af6a99a0ff483d2da1bd81fce9efee215fe188b58ad22608fd516f7653df8d68e3eb578595e6cadd96c1b7fc53b6d21846d13eb28b392de3ad534c02950ab16ba1588284789e6dc70693266ba2ff946775ba59846ded37036417c5856015b76be01bd8df8ff54626a29435feff348a64a18672425849392af4a24cefc4edba49f3d11c57645093719163e7c85f6e8fb07364e0adeff4ad7803935aeda62e32750a6925016441c2fa9059f3568dacf12d0441ad4cff8c5c78d7c4c790abc6f1db98474a30c3deedeeecef53230eaf40890f792d83a21a67916fc33923d58347db12492d2988e4ca379deafe667c5b2a6cab9478780f298ac6bc14482ebd851b466a4d06a5d05b71e16e38a682ebccf9ab86659ff24e052c308866d723000f974748be9ce545b4d5fb27619ed3472d4a0aa1dc3b01f7dba4446ef964431ffe666da7876ac75bf33283bee6f930634a2283c86e1a61f1cd6cd3a6ad440613cf5b51abf4d8511a8a837470f133701601108777d4458423c772ec981d38400f3ea80c63629a1864eb99201374a8668bdac63775b677d633d5b61004c38bd1bcc4aee94591df8ae6601abfd2fdf60787b71e86b9f53ebc9cd453ac460ca318541593a6dc9988c3a1a3fc6a1f00abe12bba78fe42a12f07d270f48e90488b16f605171e28852fdd64c6f09a7bc1e1a55f9302dbbb5e306364b74236672e2797e2be48150bca97ed574d9cb8099be6640749fb9c3b473a9df1f2e985af6cce5d072de08f816aab8abebec41b7d9baf437caf6af01c122ff3d4b00e21d151451414497249c874b58fb5d3f15a603526174d81f9048b35182dc1850402499bbe6c5ec40ec1ee520f19aa3efb1e91389a3de5f1e0ab3334aa6323308370d5d067975fa37a0462cf59eb7aeea509ae40198bf6e156feed9215255192df36836f773d714d366780083af074a19cccb33b2f2ed1413c24939f164d681d737ec7a873661d4f230ea282d4bea1d30af6307c0b924cee8a352d5edbe10ceadee11c5be070ced6047cdf5f08936865f285e28800ea8575c59a7309331fd2024f042dd6af87d392181d44e06fa4a537b1e2805a74b544d3db4c66a9078779a3c6747cd13c923af92583e37577fe7cefd1c665028fdcfc57b6fff8aeee5da5265023eeb6cf74c6c48a7d49393ba8e89ee7ac1ccfb7b16f4eb61dde30ecc4b940aabd7ea863e39c68c8534191daf8793366723af02eaa29586f95378e444d2ec66f7385786baa3d7d393969c019f018092bbae264a3beb499ae1bd0adc151b72f3313f31283298a6d4efe764869612884268e2d8c9fea8793c10ec5aa6a3cbde175436a073132ee3ca2e8197be030c7fb91e4600b2899773dd69ad2e807088614cf931368cc0ad0f4faed97c76740cc960af265b4c27c4b950d8a2357353c692e85f7596e69cdaf246f0b3c4294197fecb221f223de374ef218c202739cfc8908d3f7ef2362d8cad88ab7d5ef6cb93b761dd57528b2585ca3e76835127d5a7f616e720ef02985e21365df85288c432495c0dbe5c06c2f17d99045db89aca0603ad54eca44679a6fb763b1e8762e34124608a459551c6b2d97f4f39a8c2fdcfb62b905df094d25c809d7f0ffe309030be2e1ed1f34bbd859987d555b89c3fea0262afd0c2778c80836e37690963d8725b88993492929c0ab8371da339e762ae62c967029ebe8feae9665bf60d4b4046bb900067c04352734dee7d61cc3df13615b6c67c4d792784ce132396a3cc381f72b1e6dd32cf4c2ec27e3d87facecc8d3abdc9e51dcf233b981fc9d826e47a9de05fb4932888d3b0eeb4902aa52900c26e35b89ca7599fb8661f0cb44e7324edf840f0473fac5bfc7450db806b1d079a41a572a316599813e5110c6c73da5e5c061f750fa1fdaaf0ba7add8e8b8385e5573a9eeb295583fb13fe6d5263b2e51d8121d55a94f09bc7e4b03ca6afffda7e7d8ba758595f74764531be869128a9cbcdd292e186ee6498d7f09d0afde40ae396c06c0a3deb9829cd405c69e8732ac9d97c247ccc3e8e816be54c1b77d6ae6c7d065f84bbd0cb63973d6c36c0e86ff6e5caed160488602471e2bad3db511e2dadb2c857ed7be62a47e0841a636b3f71c8d065ecc68864711fb0d12d72b8e8aa12a3f117066468f303b266a10e91e054d0a2a0a1af1c779d77a80c237ec9b058b5359654063cb6b67a1c3628e9a8357f7c8d7cb84e31f01295cfcd3a35befb8539f27127d400596a4b232a57f7df29d1faf1ccceef3d1d5163bdb341dfc7a1f14566940cf53dd89c37ab2da2b8cd1b84b07959c1280cc9731da01f958b337b76aac1a0c791c17d484f8f2e9b9d7a9391e05be3f9e37fe43fb5bcb50fae67cfa0e2b4f381e31e4c85cf35e8f092c216543fa47ec911ffdc15c3d29e1404b3792d762d68c9c345e589f7a703d37d5b18d2cd084bf5d58283a4e2e67714f9beb725227627ddabd7e4e1c2f0f1b8036b82dc5ccc83bba3ab007fb11d353cb6a25542d478a028635308e8df5619da914b2b4433abd884aaa36f202a21559f89713f431d37a43e5f3e066003d39f196fbf106be8b69c569759af03a4f87e0266dade4b364209c93275b5be26b96571076edd6e3720d0a3f7202f1ce988aa2425c36d638ec3d7ea9d1379b6712d95d92559648250f9fabd95c8eec651c7d5d2cbb8908aba6915011ac7c42f9229546e08b02073b69b08df74ecbdf2992a1099b8a414d53752fffa537c92c950c12928ea0dc4d6bf57c3947f8d0e07ffadc4747318a76d8ede8fa71e95fbef14312401c7e9d0fa4e4b88fcb95e0dc93a334db2d358da955d7460a5544af8c9d6a16d083ca38985f8b457aecc0f6fbcd15ffaef9d0e4f189cc8d6c1a63bd5cec00d861eafe16b2fbef8f46d66f2d473cd2c7190b13fb8a84a922f94557506065d96581688f867250d0b4da8c6c0627743bea67a6b8eedbd1eb10e8ad17d83f6e42813e16da54ba61b9c2ed05297e7d46ef7e7d829f019ef112938d608601333ce4f2ab9b506183d062e65860614b0f05f7d5114a3d6b21ab7e64d00f94c7f69e387f0be7a01370c17362164320ada5aff60648a2c04355a6527c3dce0cd570915c3810879e2760fc60321ee3870cef686040208f08cfe093d5464b9d2582a46b22d4f7c418e9c58e6e89fb7b4e708198f34c7b03542607bbbef1319be36a65c5968cfeb2d66eabaf1416e44243889ad858bb11c700c436c39eb363acc19943ef2b9508db1b4628ebc1b91e7c1835098a05f228ad1280ee15d27c1b7b24b7ccb1bd0ffefecc91185b096880516d81ae9edd5ab51d4401d899c35e8f87faba124683477aae6ed6a4989a26db136d2fd35141a65ca83c3e71f1fbcc492235a7fc62a87d2782355344c9beaade27a77803e5424efb32af54a3674ab6dc4c40c75b4c4fe96c1d4b3419bd0543de55aa8502462618a5699594c6e4e210053dae8c9001364d16cf909726d7a35cbbbfd0fea4091bfe8a7cbe74604d39deebe02b1273f231cde2762540e4e033711f982c01f7c0d88001b34d21956c2fceaba7f79179b42e4a2d06056b61617c4ce87067c2840876902878f423b210df13bc1c0b602da6eaeb49b2934e203c4fd80b6c8db2094ebb62ec3a55921f16c4bc2b07cbc7365cac560e974a1225d2de5247a16bf15b6ff6883d247c75f6ffa103bdd4f0fa2f08a5bdee8f45ec5163ef3e4b507ef687284632314b835050612606313ec0ba0be439a3815abeef2a61813292a84f7ce4cf29c1883b7dcfd7fdfca7e0257807eded5ac3b77ab911b5841c25333852784b8726a78014fc271604cdfde0f63dd9f344d7543f7fce400680a7df252eac1bd38f7fa3dfb5d12f98497b30cd31b1142b990bc799eaee4244c333924f4d3b2a286bc743182fe156fc53550380a4502290203fe477b1d6cdf308de3611cc55ad316fba76fced496b01c3edaa0af555d853d0309717b69055202252ee073328eac89df71b7a427283e205728b6520ef221d3c23b32705242b208d90c03779785d503999176962bd41dde4d40fee3b1bd1c6e1ece53b039318151b069555f15d9bd277c3b774ef437cafe01742eb0ce9c2e5b2cd4f1d5c81ac3c222a34825973da3411d6525093db9d04fcedacbdc7600c3e91cf28b054cc961ae1667d095db716a6cb381fd0fb7c91bb78e2abad3df264cecede9145eeeb90bfb02b99014e16012b34eb23fc6bae4041f25ce1015ad6a88e7c0c9736150915e946f4495864b9b5096dd7f6fa394f81a99f7a1fee80048666684533506353fb04019723692b395268c648d54e0d469da2d528e373b058e5ae77bcd1368d847042b5209959ebe3f9e17fdecb13d62af0a259f13ede22459cdcfa5be9919f936774157692139132e6e2f5cc25766426b997405c3c682f0af2018e83c61d6ece2eb34a21bc8055fd9fda3d82056e3f275538f42eb2b151618b42cd630d7a183d73a8efb822bf78cef311a115b98962fea0c300de553c5e10ba26e067e4e9aab6017fd34f354e29c8bb7c2529fc5d3ccac385cbf52441fa47d62f4c79169f26e7cdf59ab72dfc2c34899d15011fdcd94f4c01e5b66cd7d1f811f554e87c7eab5ad8a1c334ef9940d7cb67a84d94d2a3d4e113e5fed47ed07c97a254318f61b34af505c5b4bd583108501d9d0fd5584c8a79ffc1ff881996f53ca7301a88550c5d4d2e5ab44e022fcc2c752e1b8c8707ad1cc9bde5edcb0b001f92ed3768a5f2187fc3e5ec307c094c7e08a44d640972e68fbac929073673b3d31722da33d74d3219c265866e08bdcc3c61bc0570a366d9dfe290e43cb1d62e51601ad4a9cbfe9447778be225e5da4c2a1949d8dd5ffc9c1f792b6b2d43ae9aec2f35544cbebd9e2f3e63d105ceb4ab70e3cff7c147a6ec83e643d33", @typed={0x14, 0x0, 0x0, 0x0, @fd}, @typed={0x4}, @typed={0x0, 0x0, 0x0, 0x0, @uid}, @generic="8e0ad4fe6132fea51d76dbc80da061927bc6d5ca3d86d349e7b093fb3395b29fa8e2898cfbb1443bb54a0ca7ae0e55918b562fd18a78bdaa866c32c9db946b994a97fcd61d92cdd63731ed94df6f3f272499cb0cc2f3217e2ff399af5f8a8f70106186904e8397c09e5a830b244b239b1bf59e0a1d92a77387ecd19b61334ece8b13422b0ae407a9242df67d293833ba5e608360f9ec2ab1f8a3dac6d52401b3247e983146d0857c04a521c16522518080f622255fc331e8fa4215c0d0", @generic="89479f963ba06e5dcea5a577eb741438d3a008d404e6869b48eee1b4a293e7e7f0a85693c930f4cfaaea18dd26711ee63970166c3e400274f6633cbdf5ac4ac05d26f4cc1c1751439e"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="eb397326bbe7e7abb55d8e921274e31effc880cb3942cd93a6c528d0b8134541a57682124c3f4d163d8ef5db699788ceccbf25d5dc54b8e1235372ffadef82877b88b91156f2894dd00ae68bb7b2f0e3ec8d5d33215a5f554aad7c20adbf324c9aa31506d51dc7dfde32f69e1e2061b4fb8c3791ca81a1b0de067c9fdfd9296013ed2f9f9a90c00c12d6639498e9d75c5e3cdd4e5d841b34d1b68f9b469fb5ff31905f2b78005a1b848c19e63321216eb118a894e25ac3191869a5c8580732a40932c46df6d72ab4eaf05f38e62b29edfaa6298406a8fd379c3b36bee4ade2678f27947a9a17447330d33dcbb4e5", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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", @nested={0x0, 0x0, 0x0, 0x1, [@generic="a8262bd922974d8dc761a7e9e3c7c951d4cf09c0eac38a46af623728ee50b53527364b5f925d31cbef4610a41a0f029e9d3db559a3441b8410c1ce377bdb8f489c9d99c9256c4000cf0a96be23378df7c1dba556fdad24f6b7c804a0b92286d906b65693e2337381d5409a3a5740f3780011cdac4ad8cfff6a02e73e806b1985b13eff4a10384d3630964a552cd6757cd675b41308b36ff60e5ed98ca95af1cba88b5b87a3ef2b11cb612bc6810a99bb4f7a5e9e4b1ae2417f17bca7", @generic="2c16f6c19ee25d98b4301fdb60c9663376fdcb30477e76bcd56a4028c843fdbbc60c0b8a048124c43f49ed55d3e2c6adfe2ff2c067d6afc2a1a0f7231698ddf751c014c58bf73fbcb94884c123fc0fd440789ce38ec1eff2a5687e0b4610f6d6942abb6d00c953017dec583cd1399df134217a93d4322e648b193baca5d8eafcf65554", @generic="22582823dd3799b792f4802b1eb8e6129a611cadec44869ce6cb2f5c8f08cf", @typed={0x0, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="7c4b3fe0adf399416671dde9df0889c63d2dd0e2212b918e6be5eedc24396f9a20c8ba65e2c401d0385f111ccd15fc47805a56b4e23d1dd5323692c7124cc21bfce7577c68b0d94ac2c5d425178a99e02b8e9ec01362e55dcee197b8c3f443fb70c0080de123aa3fcda91d9965db0395f8397711714f9da657f7da7d6027297e55d530e96290141743ab2dc6674b10c1655fc74631f47246a24c6a90b934889c3dfaebb536b5fe15fdc7b1d14a3ac033e5466c965a163d09a965c209b808b4fb2248a31205f90a07d5ea69f3"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x1614}], 0x1, &(0x7f0000001b00)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c}}], 0x60}, 0x0) 20:38:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x60ff) 20:38:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:38:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xffffffff, 0x210, 0x0, 0x210, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @local, [], [], 'bond_slave_0\x00', 'veth0_to_team\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'tunl0\x00', {0x0, 0x0, 0x9, 0x4000000, 0x0, 0x3, 0x7ffe}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b3a42569359c802d51e4cec74233ff1832419b22ca8fe813bea1792cb567"}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4f749c9eb418bae0ea2c7c9043d386eca2391ab01d066abea26552214700"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 20:38:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x8910, 0x400000) 20:38:32 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) 20:38:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@gid={'gid'}}, {@rootdir={'rootdir'}}]}) 20:38:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="0c268a927f1f65e3b967481241ba7860fcfaf65ac618de1d3616d8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x5bf5, 0x44040, 0x0, 0x27) 20:38:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuset.memory_pressure\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0xff, 0xc5, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8804, 0xfffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 20:38:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0xf11, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) [ 319.376656][T19017] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 319.480264][T19017] UDF-fs: Scanning with blocksize 512 failed 20:38:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 20:38:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 319.583787][T19017] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 319.650055][T19017] UDF-fs: Scanning with blocksize 1024 failed [ 319.696190][T19033] loop5: detected capacity change from 0 to 87 [ 319.696772][T19017] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 319.710368][T19017] UDF-fs: Scanning with blocksize 2048 failed [ 319.717871][T19017] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 319.725332][T19017] UDF-fs: Scanning with blocksize 4096 failed 20:38:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 20:38:33 executing program 2: syz_mount_image$udf(&(0x7f0000000600)='udf\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000002c40)={[{@gid={'gid'}}]}) [ 319.799886][ T36] audit: type=1804 audit(1614803913.351:54): pid=19038 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir310109515/syzkaller.ijjhuJ/385/file1/bus" dev="sda1" ino=14244 res=1 errno=0 [ 319.939678][T19045] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 319.951396][T19045] UDF-fs: Scanning with blocksize 512 failed [ 319.959879][T19045] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 319.971878][T19045] UDF-fs: Scanning with blocksize 1024 failed [ 319.979070][T19045] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 319.986738][T19045] UDF-fs: Scanning with blocksize 2048 failed [ 319.994186][T19045] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 320.010218][T19045] UDF-fs: Scanning with blocksize 4096 failed 20:38:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:38:33 executing program 1: request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 20:38:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 20:38:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:38:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0x1ff}]}, 0x10) 20:38:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001ae000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 20:38:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x820a}}], 0x20}, 0x0) 20:38:33 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv0\x00'}]}, 0x34}}, 0x0) [ 320.454504][T19071] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 320.489244][ T36] audit: type=1804 audit(1614803914.041:55): pid=19033 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir310109515/syzkaller.ijjhuJ/385/file1/bus" dev="sda1" ino=14244 res=1 errno=0 20:38:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/adsp1\x00', 0x80042, 0x0) read$dsp(r0, &(0x7f0000000280)=""/86, 0x56) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='net/arp\x00') 20:38:34 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 20:38:34 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x3c, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv0\x00'}]}, 0x34}}, 0x0) [ 320.668909][ T36] audit: type=1804 audit(1614803914.051:56): pid=19038 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir310109515/syzkaller.ijjhuJ/385/file1/bus" dev="sda1" ino=14244 res=1 errno=0 [ 320.721003][T19079] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 20:38:34 executing program 2: r0 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738470800570035f4c38422a3bc82200005"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 20:38:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:38:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:38:34 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000080)="240000005a0005000000f4f99085b3a85c91fddf080001000201009f0800028001000000", 0x24) 20:38:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001ae000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 20:38:35 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0, 0x0) 20:38:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003680), 0x0, 0x0, 0x0) 20:38:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003880)) 20:38:35 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x80021, 0x0) [ 321.990013][T19107] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 20:38:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0xfffffffffffffffe) 20:38:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[], 0xa8) 20:38:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:38:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff31ac267bdd080000000000baa1068ee0001f010000000080db0c000000000000000000000000000a00010000000043", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299fb6284070001000000fd85d16e7930af0ab6794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea000000f2ffffff00000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:38:35 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001ae000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 20:38:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 20:38:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, &(0x7f0000003880)) 20:38:36 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x0) 20:38:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007c40), 0x0, 0x1, &(0x7f0000007d00)={0x77359400}) 20:38:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006780), 0x0, 0x0) 20:38:36 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) 20:38:36 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x800, 0x0) 20:38:36 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ff2000/0xe000)=nil, 0x0) 20:38:36 executing program 3: capset(&(0x7f0000002040)={0x20080522}, &(0x7f0000002080)) 20:38:36 executing program 4: pipe2$9p(&(0x7f0000000580), 0x80000) 20:38:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:38:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001ae000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 20:38:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8801, 0x0) 20:38:36 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0, 0x40}}, 0x0) 20:38:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 20:38:36 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 20:38:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:38:37 executing program 5: shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ffd000/0x1000)=nil) 20:38:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 20:38:37 executing program 3: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f0000ffc000/0x2000)=nil) 20:38:37 executing program 4: execveat(0xffffffffffffff9c, &(0x7f0000000a80)='./file1\x00', 0x0, 0x0, 0x0) 20:38:37 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x9, &(0x7f0000ffc000/0x3000)=nil, 0x4) 20:38:37 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 20:38:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 20:38:37 executing program 4: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000002480), 0x0, 0x0) 20:38:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x20, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:38:37 executing program 2: bpf$LINK_GET_NEXT_ID(0x9, &(0x7f0000000140)={0xfffffffe}, 0x8) 20:38:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$l2tp(0x2, 0x2, 0x73) socket$l2tp(0x2, 0x2, 0x73) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000180)="cd", 0x1}], 0x2}, 0x0) 20:38:37 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xf0ff7f00000000}}, 0x0) 20:38:37 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000280)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e08597", 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "cf9b0f", 0x0, 0x1, 0x0, @loopback, @ipv4={[], [], @private}, [], "d8671c884fdd64de"}}}}}}}, 0x0) 20:38:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x42, 0x0, 0x0) 20:38:37 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) 20:38:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$l2tp(0x2, 0x2, 0x73) socket$l2tp(0x2, 0x2, 0x73) socket$l2tp(0x2, 0x2, 0x73) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000180)="cd", 0x1}], 0x2}, 0x0) 20:38:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x30, 0x0, 0x0) 20:38:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x811, 0x0, 0x0, {{0x7e}, {@void, @void, @void}}}, 0x14}}, 0x0) 20:38:37 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 20:38:37 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x37, 0xffffffffffffffff, 0x0) 20:38:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:38:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x16, 0x0, 0x0) [ 324.337396][T19237] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 20:38:37 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 20:38:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 20:38:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$LINK_GET_FD_BY_ID(0x11, &(0x7f0000000000), 0x63) 20:38:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x2b, 0x0, 0x0) 20:38:38 executing program 2: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl(0xffffffffffffffff, 0x800744, &(0x7f0000000180)="45c1357bfeeee9a3cf2034fcff0649598908215086dd18bef7169991020d799075b03d3906a24ca5f16b3e43a1ac72519d1b9e3b36a8abc97f3f81c0f942c84ba9dda7784183180025c2d900"/86) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x11, 0xffffffffffffffff, 0x10000) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000000040)) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) bind$llc(0xffffffffffffffff, &(0x7f0000000140)={0x1a, 0x30f, 0x6, 0x5, 0x1f, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) 20:38:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 20:38:38 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x37, 0xffffffffffffffff, 0x0) [ 324.622614][T19243] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 20:38:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x811, 0x0, 0x0, {{0x7e}, {@void, @void, @void}}}, 0x14}}, 0x0) 20:38:38 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000040), &(0x7f0000000180)=0x4) 20:38:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x3a, 0x0, 0x0) 20:38:38 executing program 5: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0}, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x68) 20:38:38 executing program 3: bpf$LINK_GET_NEXT_ID(0x2, &(0x7f0000000140)={0xfffffffe}, 0x8) 20:38:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="001b"], 0x38}, 0x0) 20:38:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) 20:38:38 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0xdb) 20:38:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x1e, 0x0, 0x0) [ 324.931907][T19287] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 20:38:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 20:38:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}, 0x0) 20:38:38 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x40) 20:38:38 executing program 3: socketpair(0x1d, 0x3, 0x1, &(0x7f0000000440)) 20:38:38 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:38:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 20:38:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x12}]}, 0x1c}}, 0x0) 20:38:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x12, 0x0, 0x0) 20:38:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x101c, 0x0, 0x13, r0, 0x0) 20:38:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x9012, r1, 0x0) 20:38:38 executing program 0: socketpair(0x29, 0x5, 0x40, &(0x7f0000007b40)) [ 325.370166][T19331] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:38:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="840000000a0605"], 0x84}}, 0x0) 20:38:39 executing program 4: bpf$LINK_GET_NEXT_ID(0x15, &(0x7f0000000140)={0xfffffffe}, 0x8) 20:38:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe}, 0x40) 20:38:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) [ 325.522195][T19340] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x101c, 0x0, 0x13, r0, 0x0) 20:38:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001440)={0x1c, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:38:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)}, {&(0x7f00000011c0)="eef41a8acf92437bc0af7a5913a168fe9449224f9ca0e7ebd18128836ae6937759a0352bfd68f8d10fe51ebbbdb0ca340234147e64ada78f3d51f4737069ec1e880285a9d8a55983ee94df98723eb8bb24d4ef9803a1eb2d86a92c12af59c1a10afbbfba4108c3968a46f26e8f00c8e7ed0dc72a9a257dd9b60bf853007eaa5a97bb5a287de2b31435a492e6c7d04384c978f29a57c022f9ca72239542881a9c4a690721", 0xa4}, {&(0x7f0000001280)="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", 0xffe}], 0x3) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 20:38:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {0x3, 0x5}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) 20:38:42 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 20:38:42 executing program 1: r0 = socket(0x1d, 0x2, 0x6) bind$rose(r0, &(0x7f0000000240)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @null]}, 0x40) 20:38:42 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) 20:38:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x1b, 0x0, 0x0) 20:38:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x5400, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 20:38:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 20:38:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:38:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001900)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 20:38:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x13, 0x0, 0x0) 20:38:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x40}, 0x0) 20:38:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$LINK_GET_FD_BY_ID(0x23, &(0x7f0000000000), 0x63) 20:38:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[@cred={{0x38}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 20:38:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x1d, 0x0, 0x0) 20:38:42 executing program 3: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000440)) 20:38:42 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='cpuset.memory_pressure\x00', 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000140)=""/12, 0xc}], 0x10000000000002c3) 20:38:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl(r0, 0x0, &(0x7f0000000000)="bab1567ed6240bc95c72ec0d84623a") [ 329.174599][T19427] can: request_module (can-proto-0) failed. [ 329.222115][T19427] can: request_module (can-proto-0) failed. 20:38:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x23, 0x0, &(0x7f00000000c0)) 20:38:43 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000000040)) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 20:38:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="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", 0x1000}], 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 20:38:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 20:38:43 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind$alg(r0, 0x0, 0x7) 20:38:43 executing program 3: socket$inet6(0x2c, 0x3, 0x3) 20:38:43 executing program 5: pipe(&(0x7f0000000940)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 20:38:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/36, 0x24}], 0x1) 20:38:43 executing program 2: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5421, &(0x7f0000000000)) 20:38:43 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$inet6(r0, 0x0, 0x0) 20:38:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000c00)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000d00)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 20:38:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000002c0)=0x40, 0x4) 20:38:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001140)='devlink\x00', r0) 20:38:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1600bd5c, 0x0, &(0x7f00000000c0)) 20:38:43 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmdt(r0) 20:38:43 executing program 4: getresuid(&(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)) 20:38:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x6, 0x0, &(0x7f00000000c0)) 20:38:43 executing program 4: r0 = socket(0x1, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 20:38:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000001800)) 20:38:44 executing program 3: sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fddbdf2504103647bfc7ea41655a000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000090}, 0x4040) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00', r1) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440)='802.15.4 MAC\x00', r0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 20:38:44 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000480)={'team0\x00'}) 20:38:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, r1, 0x409, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x8, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x50}}, 0x0) 20:38:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3fb, 0x1}, 0x10}}, 0x0) 20:38:44 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000340)='wireguard\x00', 0xffffffffffffffff) 20:38:44 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:38:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000180)) 20:38:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40040d9) 20:38:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0x3b) 20:38:44 executing program 4: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:38:44 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x200000, 0x4) 20:38:44 executing program 3: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 20:38:44 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000080)={'team0\x00'}) 20:38:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r1, 0x409, 0x0, 0x0, {0x50}}, 0x14}}, 0x0) 20:38:44 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000000480)={'team0\x00'}) 20:38:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000025c0)=[@dstopts={{0x18}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x40040d9) 20:38:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="13000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 20:38:44 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x18, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 20:38:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 20:38:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}, 0x14) 20:38:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1600bd5f, 0x0, &(0x7f00000000c0)) 20:38:44 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x4) 20:38:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed={{0x21}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) 20:38:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x38) 20:38:44 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8981, 0x0) 20:38:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f00000000c0)) 20:38:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x7) 20:38:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed={{0x4}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f00000000c0)=0x700) 20:38:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 20:38:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40012001) 20:38:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) 20:38:45 executing program 2: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8902, &(0x7f0000000000)) 20:38:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f00000000c0)) 20:38:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0xc}, {0x4}}]}, 0x20}}, 0x0) 20:38:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:38:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x8000, 0x4) 20:38:45 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x180800) 20:38:45 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) [ 331.624217][T19614] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:38:45 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, 0x0, 0x0) [ 331.674493][T19624] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:38:45 executing program 3: r0 = epoll_create(0x800) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:38:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}, @dstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0x48}}], 0x1, 0x0) 20:38:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}, 0x14) 20:38:45 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000000c0)=0x1011, 0x4) 20:38:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f00000000c0)) 20:38:45 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x897da07e064ea578, 0xffffffffffffffff, 0x0) 20:38:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, 0x0) 20:38:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x3, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f00000008c0)='syzkaller\x00', 0x5, 0xa1, &(0x7f0000000900)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:45 executing program 4: bpf$OBJ_PIN_MAP(0x14, 0x0, 0x0) 20:38:45 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:38:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) 20:38:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x10001, 0x0, 0x1}, 0x40) 20:38:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f00000000c0)) 20:38:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 20:38:45 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, 0x0, 0x0) 20:38:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 20:38:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00', r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r2}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1, 0x70bd29, 0x0, {}, [""]}, 0x14}}, 0x0) 20:38:45 executing program 5: socket(0x2, 0x80d, 0x0) 20:38:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000000c0)="f5f87b00b324bb9df41bedee8385d29f5672f04d", 0x14) 20:38:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x88, 0x0, 0x0, 0x0) 20:38:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000000)=0x2, 0x4) 20:38:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, r1, 0x409, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x50}}, 0x0) 20:38:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf) 20:38:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0xfff, 0x7, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 20:38:45 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2003) 20:38:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, 0x0, 0x0) 20:38:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 20:38:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000004c0)={'syz_tun\x00', @ifru_names}) 20:38:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) 20:38:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}, 0x14) 20:38:46 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000003a40)=0xffffffffffffffff, 0x4) 20:38:46 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:38:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000300)=@framed={{}, [@func, @alu, @alu, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000380)='syzkaller\x00', 0x1, 0x9a, &(0x7f00000003c0)=""/154, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:46 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-ce\x00'}, 0x58) 20:38:46 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x1494, 0x1, 0xfffffffe, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 20:38:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000180)) 20:38:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) r1 = socket(0x2c, 0x2, 0xa72) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet6(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@private2, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x8, r5}) 20:38:46 executing program 5: r0 = socket(0x1, 0x3, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) 20:38:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:38:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 20:38:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7f, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}, 0x14) 20:38:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xf, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 20:38:46 executing program 1: pipe(&(0x7f0000000480)) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 20:38:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x1600bd61, 0x0, &(0x7f00000000c0)) 20:38:46 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x10001) 20:38:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x453, 0x1, 0x0, 0x0, "e8"}, 0x14}}, 0x0) 20:38:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 20:38:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="450b0000000000000000070000000500330000000000082e"], 0x24}}, 0x0) 20:38:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f00000000c0)) 20:38:47 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x7, @rand_addr, 0x2}, 0x1c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000900)={'dummy0\x00', 0x0}) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r2, &(0x7f0000000280)=@abs, 0x6e) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, &(0x7f0000000780)) sendto$inet6(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 20:38:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x8916, 0x0) 20:38:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x58}}], 0x1, 0x0) 20:38:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x31, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}, 0x14) 20:38:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000b80)={'ip6tnl0\x00', 0x0}) 20:38:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f00000000c0)) [ 333.591240][T19762] IPVS: ftp: loaded support on port[0] = 21 20:38:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000140)="10c8004fa3c94088a9fe4aa0b55b58e8d2226f2ec842cdae9f5702ff45e908dc90ed595ee8c238f57511fb614c8b2d6e21235ed460a6c5a6d7f048bcadfd2e7b2f75ee4abfed4aba0f3ee5f1e4e4dca797570ff4c60bd330c23181913f83230a26c3bc1fe33c19e90034fe9a028a4a00133406b73fa6ad1d52eef17b475db44049e4767406dbc5746caeea14d3931eb8", 0x90) 20:38:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x58}}], 0x1, 0x0) 20:38:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x50, r1, 0x409, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xc}}, {0x8}, {0x6}, {0x8}}]}, 0x50}}, 0x0) 20:38:47 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, 0x0, 0x0) 20:38:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r1, 0x409}, 0x14}}, 0x0) 20:38:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 333.826408][T19801] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 333.834533][T19801] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.882014][T19809] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 333.919927][T19809] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x1e, 0x3, &(0x7f0000000840)=@framed, &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, r2}, 0x14) 20:38:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x58}}], 0x1, 0x0) 20:38:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00', r0) 20:38:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(xts-serpent-avx2,sha1-avx)\x00'}, 0x58) 20:38:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:48 executing program 2: r0 = socket(0x10, 0x2, 0x0) bind$alg(r0, 0x0, 0x0) 20:38:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x58}}], 0x1, 0x0) 20:38:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x400c051) 20:38:48 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000640)=@raw=[@generic], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:48 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000040)={@empty, @remote, @val={@void}, {@mpls_uc}}, 0x0) 20:38:48 executing program 4: socket(0x10, 0x2, 0x5c55) 20:38:48 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000002200)={0x0, @private, 0x0, 0x0, 'lblc\x00'}, 0xffffffffffffff75) 20:38:48 executing program 3: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x7800) 20:38:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x0) 20:38:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2d, 0x0, &(0x7f00000000c0)) 20:38:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f00000000c0)) 20:38:48 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000800), 0x8) 20:38:48 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c000021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49ec020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ef6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000053000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e2808271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cb8acc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969041595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ecdd4c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550dacf37331766e472391e358c3b377323ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7553a3fce727f75c1e6ead3594076c60eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4292d69c634f06711df18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000ff00000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73458f48df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945f20fa26b8471d42645288d7226bbd9c9e9e1cc9aa94b101d52019df8271d0ac9f3fc89feb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4f1020000f6bcf9cb20db4e2b5e5c28bfd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869dc0d90b075225fde44c4e0973171ad47d6b70ebc6615e3c4bfa9aff614988cddf39e6b0309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e134bacaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766011bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065c7b8b0764d02a72f08818fea475b169460700fd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313b9bacc140daec7dc0000000000000000000000005b6d90f654dbe1e44d93951ee3b1270950ef2caf825ef75e9d21a59f3a6e0941916336929c7ded6721a3647756850bc11fce196af6189898356ca62d9655b453540738c92208bee98232550582a0086ffd18c3a83042327ff33d53ad7cdc879ac689d6ce2e60df3cde0747651bd27af8e343d4b4d0d68b4eed41a8c9e436b355ee55acea38705b28e205b39882258f7d48f5d482fa2d5d901742b1223a4df9218676296041cbdd14de7272026b989908cbba245115b87cdd0668d2a8620c9723b5ac427f8cb80648"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_journal_start\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:38:48 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8940, 0x0) 20:38:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001140)) 20:38:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @broadcast}, [], [], 'veth0_macvtap\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@remote, @loopback, [], [], 'ipvlan0\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x210}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 20:38:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xee01) 20:38:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f00000012c0)=[{r0}, {r1}], 0x2, 0x7) 20:38:48 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_journal_start\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:38:48 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/userio\x00', 0x48402, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000001700), 0x2) 20:38:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000200)=0x7fffffff, 0x4) 20:38:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x400c0b0, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @ipv4={[], [], @private}}, 0x1c) [ 335.126095][T19890] binder: 19881:19890 ioctl c0306201 0 returned -14 20:38:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}, 0x14) 20:38:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000cc001a801800028014000700fe8000000000000000000000000000aa300002802c000180a0060000000000000800000000000000040000000000000008000000000000000800000000000000180002801400018008000d"], 0xec}}, 0x0) 20:38:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) 20:38:48 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20, 0x0, 0x0, {0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) [ 335.202081][T19890] binder: 19881:19890 ioctl c0306201 0 returned -14 20:38:48 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_journal_start\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:38:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) r3 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6f, 0x0, &(0x7f0000000080)=0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/dsp\x00', 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f00000013c0)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r0}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xb80, "edf74ad85fb02a3b554f727d22af695404fc6cc18af2066d397250611b489b7c5b2e2de6a389b37ac50c81a686d3590991c483b433fbb5752fefe90f9a5934c5185c71445de4faca2e33fe34341450157bf520926658193295734f434bfaed8ea2df50de2f38cf64ab8347b3c510e5057f55aa8419f047dd7c0880b9c2897b1c6d02ffdcb52814ad88427d666fb36ec06b8bdb6e9afdc0335a9c20ed362cdb6030ec043f6e252a521831bb3363dea9c68c0caa0df7e74ddc0e6bd211f9eaafe5f7dcbc6b64db49c769fbf2c1ee4d0c6ec1332e03cf2c090301b5c1f7c729838f06c3ce3cb5e1f4cd16509e8236bd9def84c45fd5d310abeffcdc02fefd6f7e5dc86d668f4728600e88d7bdc788671e09a983cc6991ecefd98fddd8aa7ff1eac84723994abe8ebe2cd749e00e32731a7a0fb9d63a6c68b0023bad0fa634d663c5e0fadbc5165b2e0c5098766b11da4ede6b06eee12c4c031f816c6defb0689b1fc2e6972f316901b3f01e7159d0eb69fbc93af39c9eeba268351663bff422d9bd9a6971c990ae7c41ddc810dec97066e831874b4d59d3e1b17971668ff3e0881433b3d11798da5e015b64f9c1b43a8e996bee5c9e3e5b31647cde37b053b03e0e36e8c22095c666da4e9d7a462fcb9481dfb8cde8d643f5d364344f4e2e59ac68066738e036923dca52468cbff4371de7bc50da0c183cbea0115e850e0c794c95e6d08e8e24de0ae3b0be95f5e566d16a7b6f6876cea59fcf81bed093b8e56a2b5fbea7fab6dde5a54e77bc4d5e5b1145153ccd7571ba6f010162445613a08e11568dc64e99f5315818c9d8c4656984d90b4477eb0d84578b725d660e5890873cd6b6de4d925788596ff4ea909e19bc9f1b2ea8212237d63b2641808ca16b67c42af720962652666875b7bde9924d2c6a821e1da5c44624ac30c6d8ab37fd367f45a2cca832549d0fe477a69aa344f6040a54463770b10df374aba844bba2c83079bccd8bd70ebfdde8c491fcc038b6be64e06ddb11dca4e2e2ce563ccfaae70284df958311ebf07e16e29bbf029c1a18f3e1d5d3def7c597667333c2ebcf974ed4c18f4932438fd7d2cd91e8ecb53fd8a190de867571ba184f83cf8ee0944bc94737dbcc52186d09cb737fbfe1c4532c5e8ec17626c0e1e75b106e8476e2eb1809e3788357658886519fe57b14b08f12d5b5629a5f44e42e341ac8d533e3c64d4672d4bf136d92df632f25ee76769931bfa21f703a81301736489e698189e204c3b57966b0e164ae84074fb3ffbbe5777d01318cfed654a216845df2c0f6130c645de33400f2527544a732ea8585dca1853384f8f535741f7c526656033f63b8eaa18477a07265fd12e6047830249e926a6c586b767a77f4f44b83861f99f65127d5a9fd8a8d1e82aaf3ad20ad35921989cf2cee56f29c6aef7c718fa08ab14dccc4f96ead3cf821fc6034e8fc7969023c305fcea463a80bb5097de5992bc476c064b0734ddb4c09b5c9c9fe5a74162b81151fb11047ebd13e1bc2ad188e2d5994976ef808638a342de7cf63bb94caa868e4f091c0150699e4d6aef1f4614675e364448678692895ecca0fad3b054e42bcafe8a264b33d149e33c3ddd3e1a1f9ef669cd64e1f277f8ff295fdc592cef840912bea2120e26511c95d62538ecd3c04444fca81302f6c6bee49c25b44cf1f50dc49f1b8577ec5d3abb68a7a0dc1b2576481164f7e8ee31366e20470bfde7fe792c3a7af77ad8c3e9272a5e398e9c88a8b027ebddde2ecabb13516d44b04786f457a6e44af3a4e49829ee41ee3b5d7bb55785e43f40181e1951715d3978fbba212fb6a20ba306dcca4a5f08ac5aae2be09bc37dc634190cf47063e1e50e928572d40c150f1bd2fd80c0698a941779b0b1698319d01c501b3d9dac44a32a7203b6a6b4cf0cefbf0a760a9bb3352e29f69f72d22d44fecd86676bf9ba63439e706c1ebb9f833827818bb59ef4287ce9579977c3abad1bd08881df3a4a2260d0087b1dcc3962f06828ffd770ce0b1aad8dcb914824faaa63405f6447213e2a1a3f267deae0e665e648734c37da622921691249c5d5e4b37e1f4f8992c01143e815577d4bb988095c52bb2d0638d53c4a23561f97388132531938e457261c90f67c9bb170155127ff87109a4f50ce75769d653797b6196247ef67b6d246afa853a0b404e6e94b7137dd348ec1a543750795d268a9cdc86b84253d01dd5142858144f177533b2545735db53cd25d714a211fe002bcb4f6e736823852cb3ce3c5a016a3705ee23396bb57d25687a4ffb8073e535d81989e8f0f751dc48a5359d551fd0c9c5d1867c5aa2e2e35b59c66aaafa4cb7353894453c3841e1bab36459b350aa99498c82a6a3fb234acb0b33cf80a298f5aae526206333695f6132a1aa5912bccd4ad49756438b0bb3e839d35958840836ee561837fb4a2e96e2ff82f4644ec57ac701109b5fd515b7d66c0ea20d2ee8f24e23dabfff25b7c1af96f65c4b0533604b1b946b7937fbf1f099002f0614ab19859931847febe7baccff3adc06a7461f4432d2e05bf829ac05e7312caddd9f8c569eec239b27e4b64d5dda33b7370c21cd39138a12f7d5c676016efdf1e29f51963210954003e71069a170dc8c1156796f6f7a89bdbcebc16a4b9783141657e39649e225bb4d4b953a3c12deb62285e19ff8d4ba56bc9cf6cdd26bdf8014298c01a235c70c2aeae82179aab09301288c78852952741444487964f5dcf4be6742cae68e47a757d5fe0f153ddaf0bb0c03429ab422110b94121a9485844ac30ae9ef1e23842ea901ca4e8e6d0d415f46f3efe7899aaf130687862486518adee541b481d2cda4e8f3085c79931ca294e0c4b5e452e1428e232fce8f47a03428bf48e29bc53a9f7f2d3f63047ca2d2f87c89c894008fe8061fab377222cdf398cce27ca27d0ac250f1c3d906fb70ae03547348ef1e82e8c7d9b51adbb09ed5ed990595564d39bca5861b38d7ca7e64bb9db752eb45908db20c8b067689c7466365d0f4d0069f08b33758e6d5461cbe2057a5512a00f6a38e9637af8e7462571449107d7c7e8cfda98db9cce1fbc3f4cf2b9ec0b3f78cfde87eb80df98e4cc192025357c8f49dbb979a71fb48a150dd5ef56d31ee20fafc257c3d795e11bd4dd5f0e41ccc83a41a62e8dcb84f31daa31a8cd0bb769b7e27108d5c2415f917078d167b2b842cc6d2f1f5c13beb7d39a135772fce362776c9c732bf14904813be3b8a8aaadc04b615abed84616f3aa1b3f1f5091d7af108c5aa331578365ed526db2e6ae0e1cbfbda179d01aaba67871bb91293e38d3edddfd708c72fe7a9099f96f6a29622af1da7a089884b1037fca4094ee42129c2c770b79677b43907d09210d423508470c47b756dd88b4152906f8d82aa03c7b06297325f3d3f1702f4f95dacae433d4d9c1d8745e39489c22c9a6436174a91069184d26f03ba3adfeca69420c1d0d0483790e4f9e75a7dd61b5e180b71c3d251b15aa65904bc93cbb56734418cb61413db4747bab77a8b3cc7e0d3b690ddf086d960b658b5af232fb2eecda78d72f03ea7a911f9aed6cec68d19301a8f0155d7a1db17396f2530c771f8097842155c7ecfce9ec542d5516a39ceca3ecd245eff16c2a9be0819e6f48464bddbe52841ff1fb2c67582a4e6439f346dce1d516a7c7b0fe19f2426300cf16501fac715b65be2c6d3e06440c3044c9e7f5bac87e903f1abcacf571792b06c246351307fe66361479ef6f97b30dbd9c90e9a9db8511459ca9b20a44bae0f45283c6fff4d80d272b289f539443b88b0f84ed1f49d62c03564f63c5fbe442798193369cb6d97cac2360aeda8db85b944a7434b73ad1560d6ea9c70005de3451c7ec3e90042c9725a6592fe3fda03af89d5beda93b6b70ab669dd7f6946efed94dc29e3340c5c7c8382ee702497abe723811a6b6741697d3b9027c906a8641a881f1c847257f5f39238758835b7c680a4d0ee76a93035567af44adc3ea0e60fb80ebfaf5a99a7021978aa8677584bc1989ff08d965bc4bf27303f2399989efe4b2d4be8faa27e304e6c05a2da0fa36aad26dc30c9fd3d2d24aaf892f5f489d6c287280905888ca0199d994f30c75234645e1a6d6fab70ef290c7ab46f30d90502b4f7"}, &(0x7f0000001240)=0xb88) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000ac0), 0x4) 20:38:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000100)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xb, 0x3, 0x0, [{@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic={0x94, 0x2}]}}}], 0x28}}], 0x1, 0x0) 20:38:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000cc001a801800028014000700fe8000000000000000000000000000aa300002802c000180a0060000000000000800000000000000040000000000000008000000000000000800000000000000180002801400018008000d"], 0xec}}, 0x0) 20:38:49 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_journal_start\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20:38:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00', r1) 20:38:49 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='hugetlbfs\x00', 0x0, 0x0) 20:38:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000100)="47f16be0e26125fadf4b87ebc41646dca2c012dffb8446375d3f6053975335b1ca42616cf27d15406de3f84e", 0x2c, 0xfffffffffffffffe}, {0x0}, {0x0}, {&(0x7f0000000600)}], 0x0, &(0x7f0000000740)={[{@map_off='map=off'}, {@unhide='unhide'}, {@dmode={'dmode'}}, {@check_strict='check=strict'}, {@dmode={'dmode'}}], [{@dont_appraise='dont_appraise'}]}) 20:38:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000cc001a801800028014000700fe8000000000000000000000000000aa300002802c000180a0060000000000000800000000000000040000000000000008000000000000000800000000000000180002801400018008000d"], 0xec}}, 0x0) 20:38:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd66fb24ce8173a5750040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030100004400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) 20:38:49 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000000340)={0x78, 0x0, r1, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 20:38:49 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) [ 335.725946][T19945] loop3: detected capacity change from 0 to 16383 20:38:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000cc001a801800028014000700fe8000000000000000000000000000aa300002802c000180a0060000000000000800000000000000040000000000000008000000000000000800000000000000180002801400018008000d"], 0xec}}, 0x0) 20:38:49 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 20:38:49 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @in={0x2, 0x0, @local}, @nfc, 0xa33d}) [ 335.813256][T19958] loop1: detected capacity change from 0 to 1030 [ 335.841974][T19958] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (28213!=0) [ 335.904977][T19958] EXT4-fs (loop1): orphan cleanup on readonly fs 20:38:49 executing program 5: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/170, 0xaa, 0x1, &(0x7f0000000180)={0x77359400}) r1 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) 20:38:49 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00001000000000000b0000000b0001006367726f7570000044000200400003"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 335.982568][T19958] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters 20:38:49 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @in={0x2, 0x0, @local}, @nfc, 0xa33d}) 20:38:49 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) [ 336.098904][T19958] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 336.111608][T19958] EXT4-fs error (device loop1): ext4_dirty_inode:5947: inode #3: comm syz-executor.1: mark_inode_dirty error [ 336.151480][T19958] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 20:38:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 336.202606][T19958] EXT4-fs error (device loop1): __ext4_ext_dirty:169: inode #3: comm syz-executor.1: mark_inode_dirty error 20:38:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="1103000008000000000011"], 0x1c}}, 0x0) [ 336.249589][T19988] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 336.317179][T19958] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 336.369288][T19997] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 336.381692][T19958] EXT4-fs error (device loop1): __ext4_ext_dirty:169: inode #3: comm syz-executor.1: mark_inode_dirty error [ 336.401960][T19988] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 336.454913][T20001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 336.467006][T19958] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 336.547653][T19958] EXT4-fs error (device loop1): ext4_truncate:4287: inode #3: comm syz-executor.1: mark_inode_dirty error [ 336.593541][T19958] EXT4-fs error (device loop1): ext4_evict_inode:292: comm syz-executor.1: couldn't truncate inode 3 (err -27) [ 336.620840][T19958] EXT4-fs warning (device loop1): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 336.643378][T19958] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 336.651380][T19958] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:38:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd66fb24ce8173a5750040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030100004400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) 20:38:50 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @in={0x2, 0x0, @local}, @nfc, 0xa33d}) 20:38:50 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 20:38:50 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1}) 20:38:50 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:38:50 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000001f80), 0x8) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) 20:38:50 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @in={0x2, 0x0, @local}, @nfc, 0xa33d}) 20:38:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) [ 336.856616][T20021] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 336.892772][T20027] loop1: detected capacity change from 0 to 1030 20:38:50 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:38:50 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) [ 336.947887][T20027] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (28213!=0) 20:38:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) 20:38:50 executing program 0: syz_mount_image$pvfs2(&(0x7f0000001a00)='pvfs2\x00', &(0x7f0000001700)='./file0\x00', 0x0, 0xaaaaaaaaaaaaaae, &(0x7f00000018c0)=[{&(0x7f0000001740)="87f5db34bdc8c3df62f2f1a36b9bcea032f3f3d0f98e87d96f93a237159cb7e9f7c7f79d14a86ea6bab9014d23e579941ccf1b66f0f42bdf276b5f3c2eaea841c9da12b8609a5072dbe23fd04764fc98aa8c7d9821b11996cad31edf9970675214af16889075eef7d0c9f970065714ffb725bcf040d111fe254a0d12ade1da388aab53e48e8950eaf64864563f10adb789900ca450bee5f4ff08df3e51f9fd1c5ddd9b02e20c1c9aaa59566b9c98d0d88bf67f3f6fbc2f3986d635c36b179300831a7f896e29918fb1dec3bc60f16b25960b551ac97758dc9e8580eafb837fb5537f2e55d7898142804a378cc8c0ef183821", 0xf2, 0x8}, {&(0x7f0000001840)="0dac852faf3455749a423f67f96da2b102caef9455ddeb154b78f63cc7606e2b283312969e34c5bfa10fc39fc07aa72a96b211db5b2496e46f2f87184ee7726ab08b90d9cff4ff6a8711b3b831b3807f3390a1acc034ca6149dfbe9a2becc6b646627041332215965bd1a1747f521d7c8c194d129596ef1baf863855", 0x7c, 0xe2e}], 0x1, &(0x7f0000001900)={[{'func'}, {'\x9e[:'}, {}], [{@subj_role={'subj_role', 0x3d, 'uid'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, 'pvfs2\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'obj_type'}}, {@fowner_gt={'fowner>', 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x62]}}}]}) [ 337.024932][T20027] EXT4-fs (loop1): orphan cleanup on readonly fs [ 337.076992][T20044] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 337.089568][T20027] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 337.159767][T20027] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 337.219462][T20027] EXT4-fs error (device loop1): ext4_dirty_inode:5947: inode #3: comm syz-executor.1: mark_inode_dirty error [ 337.287177][T20027] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 337.322007][T20027] EXT4-fs error (device loop1): __ext4_ext_dirty:169: inode #3: comm syz-executor.1: mark_inode_dirty error [ 337.362997][T20027] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 337.393929][T20027] EXT4-fs error (device loop1): __ext4_ext_dirty:169: inode #3: comm syz-executor.1: mark_inode_dirty error [ 337.429978][T20027] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 337.451344][T20027] EXT4-fs error (device loop1): ext4_truncate:4287: inode #3: comm syz-executor.1: mark_inode_dirty error [ 337.481327][T20027] EXT4-fs error (device loop1): ext4_evict_inode:292: comm syz-executor.1: couldn't truncate inode 3 (err -27) [ 337.511375][T20027] EXT4-fs warning (device loop1): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 337.545072][T20027] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 337.562474][T20027] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:38:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd66fb24ce8173a5750040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030100004400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) 20:38:51 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x28, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}}}, 0x24}}, 0x0) 20:38:51 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:38:51 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000001f80), 0x8) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) [ 337.723683][T20062] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 20:38:51 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0x8}}) [ 337.778498][T20070] loop1: detected capacity change from 0 to 1030 [ 337.794593][T20070] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (28213!=0) 20:38:51 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) [ 337.847751][T20070] EXT4-fs (loop1): orphan cleanup on readonly fs [ 337.914619][T20070] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters 20:38:51 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) [ 338.007232][T20070] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 338.106692][T20070] EXT4-fs error (device loop1): ext4_dirty_inode:5947: inode #3: comm syz-executor.1: mark_inode_dirty error [ 338.177859][T20070] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 338.206883][T20070] EXT4-fs error (device loop1): __ext4_ext_dirty:169: inode #3: comm syz-executor.1: mark_inode_dirty error [ 338.282697][T20070] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 338.348056][T20070] EXT4-fs error (device loop1): __ext4_ext_dirty:169: inode #3: comm syz-executor.1: mark_inode_dirty error [ 338.433679][T20070] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 338.459553][T20070] EXT4-fs error (device loop1): ext4_truncate:4287: inode #3: comm syz-executor.1: mark_inode_dirty error [ 338.541017][T20070] EXT4-fs error (device loop1): ext4_evict_inode:292: comm syz-executor.1: couldn't truncate inode 3 (err -27) [ 338.596636][T20070] EXT4-fs warning (device loop1): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 338.675460][T20070] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 338.682093][T20070] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 338.850140][T19168] Bluetooth: hci3: command 0x0405 tx timeout 20:38:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000980)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36cfe9537217829ae3c72a476a4c0665b17110"}) readv(r1, &(0x7f0000001b80)=[{&(0x7f00000003c0)=""/115, 0x73}], 0x1) dup3(r1, r0, 0x0) 20:38:52 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000600)='/dev/vcsa#\x00', 0x3ff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf1e0) 20:38:52 executing program 3: syz_mount_image$ntfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:38:52 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0xc01, 0x3, 0x218, 0xf0, 0x5002004a, 0x0, 0x0, 0x0, 0x180, 0x3c8, 0x3c8, 0x180, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x60, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'vxcan1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 20:38:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000001f80), 0x8) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) 20:38:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd66fb24ce8173a5750040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030100004400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) 20:38:52 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0xc01, 0x3, 0x218, 0xf0, 0x5002004a, 0x0, 0x0, 0x0, 0x180, 0x3c8, 0x3c8, 0x180, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x60, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'vxcan1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 20:38:52 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:38:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) [ 339.335730][T20120] loop1: detected capacity change from 0 to 1030 [ 339.363532][T20120] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (28213!=0) [ 339.469687][T20120] EXT4-fs (loop1): orphan cleanup on readonly fs 20:38:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 339.529946][T20120] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 339.555991][T20120] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 339.564470][T20120] EXT4-fs error (device loop1): ext4_dirty_inode:5947: inode #3: comm syz-executor.1: mark_inode_dirty error 20:38:53 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:38:53 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x1700000000000000, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f, 0x7]}, 0x40) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 339.588033][T20120] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 339.607685][T20120] EXT4-fs error (device loop1): __ext4_ext_dirty:169: inode #3: comm syz-executor.1: mark_inode_dirty error [ 339.655857][T20120] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 339.686294][T20120] EXT4-fs error (device loop1): __ext4_ext_dirty:169: inode #3: comm syz-executor.1: mark_inode_dirty error [ 339.701542][T20120] EXT4-fs error (device loop1) in ext4_do_update_inode:5161: error 27 [ 339.710709][T20120] EXT4-fs error (device loop1): ext4_truncate:4287: inode #3: comm syz-executor.1: mark_inode_dirty error [ 339.723148][T20120] EXT4-fs error (device loop1): ext4_evict_inode:292: comm syz-executor.1: couldn't truncate inode 3 (err -27) [ 339.738888][T20120] EXT4-fs warning (device loop1): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 20:38:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000340)=@in6={0xa, 0x4e23, 0x0, @private0}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000680)="d1f78fbc8a11dce65751c94239b4295aa800f50669cf9da2ddda35e8aa15bebace74506f8081737e4f35abc979231b9480259965260e0b19aeab7815aa2e1d7b9c0000114545444858b81fdc460eeb0f644350effd1ad3fa17ebc3652b7eeafce034260caddcb7582f0bac64831c220442c3b119d7f3d390956f3896aa3f95", 0x7f}], 0x1}, 0x0) 20:38:53 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) [ 339.754296][T20120] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 339.761068][T20120] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 20:38:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000002100)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 20:38:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) [ 339.925127][T20180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 339.991487][T20188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:53 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000001f80), 0x8) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) 20:38:53 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:38:55 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0xc01, 0x3, 0x218, 0xf0, 0x5002004a, 0x0, 0x0, 0x0, 0x180, 0x3c8, 0x3c8, 0x180, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x60, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'vxcan1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 20:38:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x700}) 20:38:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000002100)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 20:38:55 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:38:55 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x1700000000000000, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) pipe(&(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 20:38:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:38:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:38:56 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) [ 342.444407][T20211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x700}) 20:38:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:38:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000002100)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) 20:38:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x700}) [ 342.706226][T20243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 344.525109][T19168] Bluetooth: hci1: command 0x0406 tx timeout 20:38:59 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0xc01, 0x3, 0x218, 0xf0, 0x5002004a, 0x0, 0x0, 0x0, 0x180, 0x3c8, 0x3c8, 0x180, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x60, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'vxcan1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 20:38:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x10, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r3, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff1}, {0x0, 0xfff3}, {0xffe0, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x5, 0x8}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 20:38:59 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0) 20:38:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:38:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x700}) 20:38:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000002100)=@newqdisc={0x6c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x2}]}}]}, 0x6c}}, 0x0) [ 345.534434][T20264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000080), 0x4) 20:38:59 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0) 20:38:59 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x34}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0x3, &(0x7f0000000100)=@raw=[@exit, @ldst={0x3, 0x1, 0x2, 0xb, 0x2, 0x2, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x7, 0x3, 0x3, 0x18}], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x9, 0x1, 0x2}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x19, 0x8, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7696bac6, 0x0, 0x0, 0x0, 0x20}, [@map={0x18, 0x1, 0x1, 0x0, 0x1}, @ldst={0x1, 0x3, 0x6, 0x5, 0x6, 0xfffffffffffffffc, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @generic={0xfe, 0xb, 0x8, 0x81, 0x6}]}, &(0x7f00000002c0)='GPL\x00', 0x21c, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0xd, 0x3ff, 0x2294}, 0x10, 0xffffffffffffffff, r0}, 0x78) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb0800450000140000000000019078ac1e0001ac1414aa05009078031e00004400000000000000000000007f00000100000000ec0e2d730f7083d30217b206b17abf05cd2d01ca0244a083ce621d106dc00acfb25ab024d38a44346807c8237db7c73e4dec8a9465474e99d4d477176ecfb29adc67511a6dc59728af0e7fe9ea2d14145a858b9e45f486741915783aae3a578219c77a150c7f7c3a8dedb0263905b16fa8fa25f6c06b50b7cc0336"], 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0x7fffffff, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x9, 0x5}, 0x0, 0x0, &(0x7f0000000740)={0x5, 0xe, 0x400, 0xffffffff}, &(0x7f0000000780)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=0x1}}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x10, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0xffffffffffffff46) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r9}) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r6, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r5, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000400)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0xa3}, @call], &(0x7f0000000440)='GPL\x00', 0x9, 0xad, &(0x7f0000000480)=""/173, 0x41100, 0xe, [], r5, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0xb, 0x4d558107}, 0x10}, 0x78) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r8, 0x29, 0x37, &(0x7f0000000640)={0x33, 0x0, [], [@jumbo={0xc2, 0x4, 0xc6e}]}, 0x10) 20:38:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:38:59 executing program 0: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000000500)="9962eb3d8d", 0x5, 0x1ffc}], 0x0, 0x0) 20:38:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x10, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r3, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff1}, {0x0, 0xfff3}, {0xffe0, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x5, 0x8}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 20:38:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "057ecc70a41673aa13ccfd143fe009f6dbe4ca97a5ddc6dd8072fd76734a0fda67d2081c2b8a7843d7b881e3ff45c754bfe6bafcffe569b772b9b4e64b41b7a463b8e36c8e79b328b258135310febc3567a37609636167c3b71c7f7b5753f188c510f862c3df00da33477633338fde85bd5d88b3476b537de97fd625768e8d95a13a17a831066d6d8d68960ffd0f5e15f0a2e6dc1575c6ece55ccc73d27faf5e8bed5cf1d18d0c7126482c96abe5776c1da4552f3373311217f1e61df9119e78c18aa4a483dea8abe165a86a9b524d23e5f973cd006e71a85badda02f2940c687985ff6e135fa731ab205e6c3160d41a2141c8a22d2b6befc6f18e88d24fd820", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:38:59 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x80) 20:38:59 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0) 20:38:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) [ 345.898508][T20298] loop0: detected capacity change from 0 to 31 20:38:59 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1, 0x0, 0x10001, 0x0, 0x3f, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x2}) [ 346.037595][T20298] loop0: detected capacity change from 0 to 31 20:38:59 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001e80)=@bridge_newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x1c}}, 0x0) 20:38:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000b700)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000004000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x20048080) 20:38:59 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:38:59 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x61be4f75f989547}, 0x20) 20:38:59 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}]}) 20:38:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:38:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x10, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r3, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff1}, {0x0, 0xfff3}, {0xffe0, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x5, 0x8}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 20:38:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='syzkaller\x00', 0x80, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:38:59 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) [ 346.267133][T20339] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:38:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f00000000c0)='Y', 0x1) 20:38:59 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}]}) 20:38:59 executing program 0: r0 = io_uring_setup(0x7e3, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x10000000) 20:39:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {0x0, r1}}, 0x18) 20:39:00 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "057ecc70a41673aa13ccfd143fe009f6dbe4ca97a5ddc6dd8072fd76734a0fda67d2081c2b8a7843d7b881e3ff45c754bfe6bafcffe569b772b9b4e64b41b7a463b8e36c8e79b328b258135310febc3567a37609636167c3b71c7f7b5753f188c510f862c3df00da33477633338fde85bd5d88b3476b537de97fd625768e8d95a13a17a831066d6d8d68960ffd0f5e15f0a2e6dc1575c6ece55ccc73d27faf5e8bed5cf1d18d0c7126482c96abe5776c1da4552f3373311217f1e61df9119e78c18aa4a483dea8abe165a86a9b524d23e5f973cd006e71a85badda02f2940c687985ff6e135fa731ab205e6c3160d41a2141c8a22d2b6befc6f18e88d24fd820", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:39:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x10, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r6}) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7000a486bf19000000000000000000df25802014b983540f6492cdbb00060015000000", @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r3, @ANYRES32, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c777b8403d2bdd3e92ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb", @ANYRES64, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca9"], 0x70}}, 0x20000001) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff1}, {0x0, 0xfff3}, {0xffe0, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x5, 0x8}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 20:39:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000014c0)='NLBL_CALIPSO\x00', r0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00', r0) [ 346.490772][T20358] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {0x0, r1}}, 0x18) 20:39:00 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2797, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 20:39:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 20:39:00 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}]}) 20:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:39:00 executing program 2: syz_mount_image$bfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000000500)="9962eb3d", 0x4, 0x1ffc}], 0x0, 0x0) 20:39:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 20:39:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:39:00 executing program 0: syz_io_uring_setup(0x6de7, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2797, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2f5}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) [ 346.796414][T20387] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:00 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@dmask={'dmask'}}]}) 20:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 346.882999][T20396] loop2: detected capacity change from 0 to 31 20:39:00 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "1b137c7fce3dc2461d002d8e2127bd6dae2c961fc4d189f1aa40ade04a5629a58629db0b811b7d29040aa85404abac9372aee4beea6c85a95d56ec30fd79abab25670ebf7340eb4eef2e18a99930009c20037a03fa07439e54362eb64e9ec694405664e80c05c8a53ae8ba9686851c3696cd7880db231105d45c1c2c24504f053d30379e540465939fdf7c9e5bcb5891ad215ea1eb5c4b6612b5dd62e51541955a7846d30594e89f970b46e3b5f9f9ebc9d42a3b33f47489368ab0c80c766d9ab5e13ddf2743005370226448bc0a678d4a4d14f08991bb79191b8b7825d71917b686a5388bc853da1479c552e5e35f4110f8fcc87606bc55e787e81bfe9b4d70"}}}, 0x128) [ 346.946138][T20404] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 20:39:00 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x660681, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)) prctl$PR_GET_CHILD_SUBREAPER(0x18) syz_open_dev$mouse(0x0, 0x0, 0x105000) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x3) 20:39:00 executing program 0: rt_sigaction(0x30, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 20:39:00 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x2000c880, 0x0, 0x0) [ 347.021356][T20396] loop2: detected capacity change from 0 to 31 20:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:39:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:39:00 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@dmask={'dmask'}}]}) 20:39:00 executing program 0: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000008240)={'sit0\x00', &(0x7f00000081c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 20:39:00 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) 20:39:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) [ 347.187794][T20437] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:00 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x100070}, 0x20) 20:39:00 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@dmask={'dmask'}}]}) 20:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:39:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000000140)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@txtime={{0x18}}], 0xfffffffffffffcea}}], 0x2, 0x0) 20:39:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) pipe(0x0) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 20:39:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f0000000180)={0xa, 0x4ea2, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 347.368643][T20456] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:01 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', r0) 20:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:39:01 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:01 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000007940)) 20:39:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 20:39:01 executing program 1: syz_open_dev$mouse(&(0x7f0000001a80)='/dev/input/mouse#\x00', 0x2, 0x94001) 20:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:39:01 executing program 4: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) socketpair(0x1, 0x0, 0x27f0, &(0x7f0000007940)) [ 347.557397][T20475] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000001480)='/dev/dri/card#\x00', 0xff, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, 0x0) 20:39:01 executing program 2: socket(0x2f, 0x0, 0x0) 20:39:01 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:39:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001740)={0x0}}, 0x0) 20:39:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, 0x0, 0x0) 20:39:01 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/dri/renderD128\x00', 0x0, 0x0) 20:39:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="934184fdcbad6a635cd5c96ffbb5d4ce4463607d8a4fa1791e1ceef9d0a724160c0db82f03a860dc708f46217b733c0588135ef8ecc9cdec9ff29ad12e72a7d90d8230bb9e58c36a13d0241013021bef328e9a52dc753b67bd157290d8574c6810ad42ddcbf96945745450c53a307b61b34aee096aa02fd15872c3da2bae37d1141eb2402a4d712ac0225a0a9b549a2584e64d49426acea760fc3c44a19883ccc6570d9fe0f06d733880c1e47f760bcd55cd3fbef93ce86379ea8d5e0070651d93721fc0af6c3ca18620b1574478433e83e609bbb2c2dadfff7bb331a5d009b5952eaea91b76e6296abd00", 0xfffff, r0) 20:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:39:01 executing program 0: epoll_create1(0x77ec8a18c8c32f23) [ 347.848327][T20501] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:01 executing program 0: socketpair(0x1, 0x0, 0x27f0, &(0x7f0000007940)) 20:39:01 executing program 1: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:39:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000440)='nl802154\x00', r1) 20:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x0, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:39:01 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:01 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000001bc0)) 20:39:01 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 20:39:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/capi/capi20\x00', 0x400, 0x0) [ 348.095248][T20531] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:01 executing program 1: socket$inet6(0xa, 0x0, 0xd16) 20:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x0, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:39:01 executing program 4: syz_open_dev$mouse(&(0x7f0000001a80)='/dev/input/mouse#\x00', 0x0, 0x0) 20:39:01 executing program 0: getrusage(0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000004a00)='devlink\x00', 0xffffffffffffffff) 20:39:01 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:01 executing program 0: setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) 20:39:01 executing program 4: syz_open_dev$mouse(&(0x7f0000001a80)='/dev/input/mouse#\x00', 0x0, 0x0) 20:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x0, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:39:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f0000004c00)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback=0x7f000010}}, 0x1c, 0x0}}], 0x1, 0x0) 20:39:01 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000004a00)='devlink\x00', 0xffffffffffffffff) 20:39:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 348.375716][T20555] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:02 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x8401, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)) 20:39:02 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001780)={&(0x7f00000016c0), 0xc, 0x0}, 0x0) 20:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x134, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}]}, 0x134}}, 0x0) 20:39:02 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 20:39:02 executing program 4: getrusage(0x0, &(0x7f00000001c0)) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000004a00)='devlink\x00', 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getrusage(0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000006cc0)='TIPC\x00', 0xffffffffffffffff) 20:39:02 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) connect$rds(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 20:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x134, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}]}, 0x134}}, 0x0) 20:39:02 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:02 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000940)='/proc/capi/capi20\x00', 0x0, 0x0) 20:39:02 executing program 1: sendmsg$rds(0xffffffffffffffff, 0x0, 0x590a9b68f0108d63) 20:39:02 executing program 0: read$hidraw(0xffffffffffffffff, 0x0, 0x0) 20:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x134, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "057ecc70a41673aa13ccfd143fe009f6dbe4ca97a5ddc6dd8072fd76734a0fda67d2081c2b8a7843d7b881e3ff45c754bfe6bafcffe569b772b9b4e64b41b7a463b8e36c8e79b328b258135310febc3567a37609636167c3b71c7f7b5753f188c510f862c3df00da33477633338fde85bd5d88b3476b537de97fd625768e8d95a13a17a831066d6d8d68960ffd0f5e15f0a2e6dc1575c6ece55ccc73d27faf5e8bed5cf1d18d0c7126482c96abe5776c1da4552f3373311217f1e61df9119e78c18aa4a483dea8abe165a86a9b524d23e5f973cd006e71a85badda02f2940c687985ff6e135fa731ab205e6c3160d41a2141c8a22d2b6befc6f18e88d24fd820", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}]}, 0x134}}, 0x0) 20:39:02 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 20:39:02 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0xc0205649, &(0x7f0000000100)) 20:39:02 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001bc0)) 20:39:02 executing program 0: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0xffffff94, &(0x7f0000001bc0)) 20:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}}}]}, 0x14c}}, 0x0) 20:39:02 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:02 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x1}, &(0x7f0000000a40)="93", 0x1, r1) keyctl$unlink(0x9, r0, r1) r3 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x1}, &(0x7f0000000a40)="93", 0x1, r3) r4 = add_key$fscrypt_v1(&(0x7f0000000400)='logon\x00', &(0x7f0000000440)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000480)={0x0, "c3770d8bf7d4a1ebc729f628a25bfe68f42dc724447eed846b27edee915084536c691e5a4f03e53cb8abbb2590a5cafc12a2ded7ee299b42ffd1f3e550e916fd", 0x14}, 0x48, r2) keyctl$read(0xb, r4, &(0x7f0000000500)=""/78, 0x4e) keyctl$search(0xa, r1, &(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, r3) r5 = add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000001c0)={0x0, "eedb2dfb2a8e759aa55041816cd405750cb743f16ce460de15a7ec231303c4fd3cc0c849882f86f9ca790441fbbb99537288714f995413dcf4d4770098ee3801", 0x39}, 0x48, r2) keyctl$link(0x8, r5, r2) ioctl$sock_ifreq(0xffffffffffffffff, 0x1, &(0x7f0000000240)={'veth1_virt_wifi\x00', @ifru_names}) r6 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x101}) ioctl$MON_IOCH_MFLUSH(r6, 0x9201, 0x0) r7 = add_key$keyring(&(0x7f0000000940)='keyring\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000009c0)='user\x00', &(0x7f0000000a00)={'syz', 0x0}, &(0x7f0000000a40)="93", 0x1, r7) keyctl$unlink(0x9, r7, 0xfffffffffffffffc) r8 = add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000380)={0x0, "18e8e05c8bcd694539d5717b18f24cc7d4ac0b050654dda7523715a37d82520c4872a933cff8f3727bc3a6d0296ddee1c0b3acdc7b3127bc4e9040ddccf01b3b", 0x27}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r8) 20:39:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 20:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}}}]}, 0x14c}}, 0x0) 20:39:02 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:02 executing program 1: syz_open_dev$mouse(&(0x7f0000001a80)='/dev/input/mouse#\x00', 0x0, 0x94001) 20:39:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x14}, 0x14}}, 0x0) 20:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0xfe, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}}}]}, 0x14c}}, 0x0) 20:39:02 executing program 4: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:39:02 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x24000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001440)='TIPCv2\x00', 0xffffffffffffffff) 20:39:02 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 20:39:02 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x2c}}, 0x0) 20:39:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000003d00)={0x2, 0x0, @local}, 0x10) 20:39:03 executing program 4: syz_mount_image$hpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@privport='privport'}]}}) 20:39:03 executing program 0: io_cancel(0x0, &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:39:03 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000007940)) 20:39:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x2c}}, 0x0) 20:39:03 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) [ 349.971548][T20679] 9pnet: Insufficient options for proto=fd 20:39:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x2c}}, 0x0) 20:39:03 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 20:39:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 20:39:03 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x30f3, &(0x7f0000000080)={[0x8]}, 0x8) 20:39:03 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x5, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'netpci0\x00'}) 20:39:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) [ 350.172571][T20689] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 20:39:03 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:03 executing program 2: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 20:39:03 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 20:39:03 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'macsec0\x00', 0xf1c5, 0xeed1}) r1 = accept4$x25(r0, &(0x7f0000000100)={0x9, @remote}, &(0x7f0000000140)=0x12, 0x80800) ioctl$SIOCX25GSUBSCRIP(r1, 0x89e0, &(0x7f0000000180)={'ipvlan0\x00', 0x8, 0x8}) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) r3 = accept4$x25(r0, 0x0, &(0x7f0000000380), 0x80000) bind$x25(r3, &(0x7f00000003c0)={0x9, @null=' \x00'}, 0x12) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00', 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000001240)={'ip6tnl0\x00', &(0x7f00000011c0)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x4, 0x3, 0x68, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xa38cf52525f5557a, 0x10, 0x1099, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001280)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000001400)={'ip6gre0\x00', &(0x7f0000001380)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x34, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x3b}, 0xa0, 0x10, 0x7, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000014c0)={'ip6_vti0\x00', &(0x7f0000001440)={'ip6tnl0\x00', 0x0, 0x29, 0x1, 0x3f, 0x3, 0x18, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x40, 0x6, 0x5}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f0000001500)={0x414, r4, 0x2, 0x70bd27, 0x25dfdbff, {}, [{{0x8}, {0x4}}, {{0x8, 0x1, r5}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xb71b}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x5, 0x5, 0x81}, {0x3, 0x6, 0x5, 0x8}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}]}, 0x414}, 0x1, 0x0, 0x0, 0x20040041}, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000019c0)={'batadv_slave_0\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001a40)={0x1b8, 0x0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb23}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc5fe}]}, @TIPC_NLA_BEARER={0x188, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @empty, 0x6b24}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @private0, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe01}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfff, @local, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7dc}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x24008080}, 0x4000) 20:39:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000003100)=[{{&(0x7f00000002c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f00000005c0)='T', 0x1}, {&(0x7f0000000480)='+', 0x1}], 0x3}}], 0x1, 0x0) 20:39:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:39:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 20:39:04 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl(r0, 0x2, &(0x7f0000000000)="c2") 20:39:04 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@can_delroute={0x14c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "fb0db5c59de56fe5a4854ffa95c32a6e9b28d5d9"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "2c1a9eeca42c5ffc"}, 0x3}}]}, 0x14c}}, 0x0) 20:39:04 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000bc0)={'wlan1\x00'}) 20:39:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000c80)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @broadcast, r2}, 0xc) 20:39:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 20:39:04 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000780)=@pppoe, 0x80, &(0x7f0000000a40)=[{0x0}, {0x0}], 0x2}, 0x0) 20:39:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x4}, 0x40) 20:39:04 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:04 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x3}, 0x10) 20:39:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local={0xac, 0xb}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xff, 0x3473}) 20:39:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}}, 0x0) 20:39:04 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 20:39:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xffffffc0}, 0x10) 20:39:04 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:04 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) tee(r0, 0xffffffffffffffff, 0x6, 0x0) 20:39:04 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) 20:39:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8901, 0xfffffffffffffffe) 20:39:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00', r0) 20:39:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000001480)='TIPCv2\x00', r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 20:39:05 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) 20:39:05 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:05 executing program 4: bpf$BPF_LINK_UPDATE(0x1b, 0x0, 0x0) [ 351.678710][T20810] __ntfs_error: 14 callbacks suppressed [ 351.678727][T20810] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:05 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001200)={r1}) 20:39:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xffffffc0}, 0x10) bind$inet(r0, 0x0, 0x0) 20:39:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 20:39:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:39:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1b, 0x1, &(0x7f0000000840)=@raw=[@func], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:39:05 executing program 2: pipe(&(0x7f00000003c0)) r0 = socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 20:39:05 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:05 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f0000001000)) 20:39:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:39:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xff, 0x3463}) 20:39:05 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0xe377199c47263a25) socketpair(0x1d, 0x2, 0x0, &(0x7f0000000000)) syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 352.034569][T20837] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:05 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:05 executing program 1: pipe(&(0x7f0000005d40)={0xffffffffffffffff}) recvmsg$can_raw(r0, 0x0, 0x0) [ 352.223201][T20848] can: request_module (can-proto-0) failed. [ 352.232336][T20848] can: request_module (can-proto-0) failed. [ 352.233476][T20854] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:06 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 20:39:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) 20:39:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:39:06 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 20:39:06 executing program 1: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) 20:39:06 executing program 2: connect$rds(0xffffffffffffffff, 0x0, 0x0) 20:39:06 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0}, 0x48) [ 352.749399][T20877] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? [ 352.785115][T20882] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000001c80)={0x0, 0x0, 0xc, 0xa}) 20:39:06 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001f80)='team\x00', 0xffffffffffffffff) 20:39:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 20:39:06 executing program 0: bpf$MAP_CREATE(0xd, 0x0, 0x0) 20:39:06 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 20:39:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) [ 352.962924][T20897] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:06 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local={0xac, 0x14, 0x5d}}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 20:39:06 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) 20:39:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 20:39:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xffffffc0}, 0x10) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:39:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xffffffc0}, 0x10) sendto$inet(r0, &(0x7f0000000100)="826f390d472fc4388146e320c6b764515c8093633ba011c57c47a2aad4c99e69", 0x20, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) [ 353.158778][T20915] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)="c0", 0x1, 0x408c0c0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010102}, 0x10) 20:39:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000640)) 20:39:06 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) 20:39:06 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xffffffc0}, 0x10) sendto$inet(r0, &(0x7f0000000100)="82", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 20:39:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000040)="10", 0x1}], 0x1}}], 0x1, 0x4004854) 20:39:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f00000000c0)={0xa}, 0x10) 20:39:07 executing program 2: socket$inet6_icmp_raw(0x2, 0xa, 0x3a) [ 353.412440][T20939] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:07 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 20:39:07 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) [ 353.597685][T20958] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:07 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map}, 0x10) 20:39:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000180)=0x10000042, 0x4) 20:39:07 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000400)) 20:39:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 20:39:07 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:07 executing program 1: r0 = socket$inet6_icmp_raw(0x2, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 354.260783][T20989] ntfs: (device loop3): parse_options(): Unrecognized mount option . 20:39:07 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:07 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 20:39:07 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000100)={0x0, 0x1, r0}) 20:39:07 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@dmask={'dmask'}}, {@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) 20:39:07 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) [ 354.418335][T20999] loop1: detected capacity change from 0 to 16 [ 354.443056][T21003] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 354.460126][T20999] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 354.463211][T21005] ntfs: (device loop0): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 354.509969][T20999] NILFS (loop1): mounting unchecked fs [ 354.528988][T20999] NILFS (loop1): invalid segment: Inconsistency found [ 354.534400][T21003] device dummy0 entered promiscuous mode [ 354.541797][T20999] NILFS (loop1): unable to fall back to spare super block [ 354.551118][T20999] NILFS (loop1): error -22 while searching super root 20:39:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 20:39:08 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) [ 354.574715][T21003] device macvlan2 entered promiscuous mode 20:39:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 20:39:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) [ 354.633923][T21003] device dummy0 left promiscuous mode [ 354.656757][T20999] loop1: detected capacity change from 0 to 16 20:39:08 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f00000001c0)) [ 354.705914][T20999] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 354.738193][T20999] NILFS (loop1): mounting unchecked fs 20:39:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x80001}, 0x40) [ 354.772866][T20999] NILFS (loop1): invalid segment: Inconsistency found 20:39:08 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)={[{@errors_remount='errors=remount-ro'}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_yes='show_sys_files=yes'}, {@show_sys_files_no='show_sys_files=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@nls={'nls', 0x3d, 'cp865'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@dmask={'dmask'}}]}) [ 354.819481][T20999] NILFS (loop1): unable to fall back to spare super block [ 354.855826][T20999] NILFS (loop1): error -22 while searching super root 20:39:08 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 20:39:08 executing program 4: socket$inet6_icmp_raw(0x2, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) 20:39:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f00000033c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00', r0) 20:39:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x541b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) [ 355.239850][T21060] loop1: detected capacity change from 0 to 16 [ 355.272074][T21060] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 355.355851][T21060] NILFS (loop1): mounting unchecked fs [ 355.395755][T21060] NILFS (loop1): invalid segment: Inconsistency found [ 355.422883][T21060] NILFS (loop1): unable to fall back to spare super block [ 355.440229][T21060] NILFS (loop1): error -22 while searching super root 20:39:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 20:39:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @rand_addr=0x64010100}, {0x2, 0x0, @local}, {0x2, 0x4e21, @broadcast}}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'nat\x00', 0x53, "02be58cd614e2d98f732831e8f7109362f63dbe5a08523aa5f5abf64a2a9eec9270a4caa6d745f827a8f897f2759db171c4c4cdc731fa9251d79267a5cf42740e4022bf047c9fa24b886310806f36cc7b81b11"}, &(0x7f0000000000)=0x77) 20:39:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 20:39:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 20:39:09 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}], 0x0, &(0x7f0000015b00)) [ 355.575140][T21088] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:39:09 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 355.615473][T21094] loop1: detected capacity change from 0 to 16 [ 355.624121][T21088] device dummy0 entered promiscuous mode [ 355.629668][T21094] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) 20:39:09 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f00000000c0)={0x9, @remote={[], 0x0}}, 0x12) 20:39:09 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0xa}, 0x10) [ 355.661692][T21094] NILFS (loop1): mounting unchecked fs [ 355.675542][T21088] device macvlan2 entered promiscuous mode [ 355.696214][T21094] NILFS (loop1): invalid segment: Inconsistency found [ 355.733256][T21088] device dummy0 left promiscuous mode [ 355.740669][T21094] NILFS (loop1): unable to fall back to spare super block [ 355.749306][T21094] NILFS (loop1): error -22 while searching super root 20:39:09 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'team_slave_0\x00'}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}]}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x5, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x8004}, 0x8c0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, 0x9, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_DATA={0x60, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x7, 0x1a, '!-$'}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x4}, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x1}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x48011}, 0x8000) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 20:39:09 executing program 0: r0 = socket$inet6_icmp_raw(0x2, 0x3, 0x3a) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000002, 0x20012, r0, 0x0) 20:39:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2ce}) 20:39:09 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000380)={0x40, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x24, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xa6}, {0x8}, {0x8, 0x0, 0x9}, {0x8}]}]}, 0x40}}, 0x0) 20:39:09 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:09 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000440)) [ 356.339877][T21127] loop1: detected capacity change from 0 to 16 20:39:09 executing program 0: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0xe6, "7a941c6e0ef9c80ffe1aee6a539cabbf2c5aa4b85e424a268150db6f1c8698f6ab7e1e0531f20099c81fc722ff0b4fc8a79870620661e2da8c9fd2e6cb97afce69496a166d65ceb3a04452064731dabb978cf26b5c15a5f24463ca9ef7040c13c3a803e041f6576c93f49394d51763f4c575697eb5c3c20599f7e5fed1c6f4ad16744375e3ef6912e9dd7cd3f9db97786f66afe90040d284ab2ab569fb59091bba692cfab978877ef292d23637438e4c6e64536530c2134090452e74e2470169551a49120bf2139884d17c8a01b1124f7897acaa404a76028c584d27c4bbc00ccdcea55e6505"}, &(0x7f0000000440)=0x10a) r1 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, 0x0, 0x0) sendmsg$SOCK_DESTROY(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x188}, 0x1, 0x0, 0x0, 0x40000}, 0x20000080) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x2000}) 20:39:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x8901, &(0x7f0000000040)={0xfffffdfd, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 20:39:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) [ 356.390184][T21127] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 356.426256][T21127] NILFS (loop1): mounting unchecked fs 20:39:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x1) [ 356.466359][T21127] NILFS (loop1): invalid segment: Inconsistency found 20:39:10 executing program 3: bpf$BPF_PROG_DETACH(0x22, &(0x7f0000000000)={@map}, 0x10) [ 356.510099][T21127] NILFS (loop1): unable to fall back to spare super block [ 356.526889][T21140] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 356.532078][T21127] NILFS (loop1): error -22 while searching super root 20:39:10 executing program 0: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) 20:39:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x1, 0x9, 0xf2}, 0x20) 20:39:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0x77359400}) [ 356.606897][T21140] device dummy0 entered promiscuous mode [ 356.653110][T21140] device macvlan2 entered promiscuous mode 20:39:10 executing program 1: syz_mount_image$nilfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:10 executing program 5: getrlimit(0xb, &(0x7f0000000180)) [ 356.697152][T21140] device dummy0 left promiscuous mode 20:39:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40, 0x0) 20:39:10 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) 20:39:10 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000001c80)={0x0, 0x0, 0xc}) [ 356.810361][T21159] loop1: detected capacity change from 0 to 16 20:39:10 executing program 4: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 20:39:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 20:39:10 executing program 5: r0 = getuid() setresuid(r0, 0xee01, 0x0) 20:39:10 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8040, 0x0) 20:39:10 executing program 1: syz_mount_image$nilfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) flock(r0, 0xc) 20:39:10 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000240), &(0x7f00000001c0)={0x0}) 20:39:11 executing program 4: semget$private(0x0, 0x2, 0x8) 20:39:11 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) [ 357.459060][T21189] loop1: detected capacity change from 0 to 16 [ 357.474721][T21192] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:39:11 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x101040, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:39:11 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x22240, 0x0) 20:39:11 executing program 0: r0 = getuid() setreuid(0x0, r0) [ 357.544078][T21192] device dummy0 entered promiscuous mode 20:39:11 executing program 4: r0 = timerfd_create(0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) [ 357.668080][T21192] device macvlan2 entered promiscuous mode [ 357.694708][T21192] device dummy0 left promiscuous mode 20:39:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 20:39:11 executing program 1: syz_mount_image$nilfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0xfd49, 0x0, &(0x7f0000000000)={0x77359400}) 20:39:11 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x103243, 0x0) 20:39:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/87, 0x57}, {&(0x7f0000000140)=""/4091, 0xffffffffffffffab}, {&(0x7f0000001140)=""/87, 0x57}, {&(0x7f00000011c0)=""/171, 0xb4}, {&(0x7f0000001500)=""/252, 0xf0}, {&(0x7f0000001380)=""/52, 0x34}, {&(0x7f00000013c0)=""/52, 0x40}, {&(0x7f0000001400)=""/29, 0x1d}, {&(0x7f0000001440)=""/165, 0xa5}, {&(0x7f00000016c0)=""/245, 0xf5}], 0xa, 0x0, 0x0, 0x0) 20:39:11 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x41, 0x0) 20:39:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) 20:39:11 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x28011, r0, 0x0) [ 358.187825][T21228] loop1: detected capacity change from 0 to 16 [ 358.196480][T21230] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:39:11 executing program 0: setuid(0xee01) socket$inet(0x2, 0x3, 0x0) 20:39:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) pipe(&(0x7f00000009c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000000)=""/15, &(0x7f00000000c0)=0xf) 20:39:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 358.251923][T21230] device dummy0 entered promiscuous mode [ 358.257830][T21230] device macvlan2 entered promiscuous mode 20:39:11 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 20:39:11 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}], 0x0, &(0x7f0000015b00)) [ 358.372989][T21248] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:39:12 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x100) 20:39:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, &(0x7f0000005400)={0x77359400}) [ 358.421393][T21253] loop1: detected capacity change from 0 to 16 [ 358.459114][T21248] device macvlan3 entered promiscuous mode 20:39:12 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) signalfd(r0, &(0x7f0000000240), 0x8) 20:39:12 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 20:39:12 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) flock(r0, 0x6) 20:39:12 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 20:39:12 executing program 4: prlimit64(0x0, 0x3, 0x0, &(0x7f0000000040)) 20:39:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0xfffffffffffffeb8) 20:39:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000300)="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", 0x182, 0x4000000, 0x0, 0xfffffede) [ 358.627200][T21271] loop1: detected capacity change from 0 to 16 [ 358.644237][T21275] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:39:12 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e", 0xc, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:12 executing program 0: semget$private(0x0, 0x5, 0x42) 20:39:12 executing program 3: setuid(0xee01) mount$9p_xen(&(0x7f0000000400)='syz\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x0, 0x0) [ 358.709881][T21275] device macvlan4 entered promiscuous mode 20:39:12 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) futimesat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 20:39:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 20:39:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000840)) 20:39:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 358.784191][T21291] loop1: detected capacity change from 0 to 16 20:39:12 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000100)) 20:39:12 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000015b00)) [ 358.873168][T21302] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:39:12 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) writev(r0, 0x0, 0x0) 20:39:12 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) [ 358.932826][T21302] device macvlan5 entered promiscuous mode 20:39:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 20:39:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 20:39:12 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000015b00)) 20:39:12 executing program 5: setuid(0xee01) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 20:39:12 executing program 4: setuid(0xee01) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 20:39:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x0, 0x101, 0x0) 20:39:12 executing program 0: rt_sigaction(0x29, 0x0, 0x0, 0x8, &(0x7f0000000200)) [ 359.118864][T21329] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:39:12 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x2710}}, 0x0) 20:39:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) fcntl$dupfd(r3, 0x0, r2) 20:39:12 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000015b00)) [ 359.184201][T21329] device macvlan6 entered promiscuous mode 20:39:12 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x103243, 0x2) 20:39:12 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x945c0, 0x0) 20:39:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 20:39:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_freezer_state(r1, 0x0, 0x0) 20:39:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000500)={0x77359400}) 20:39:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) 20:39:12 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000015b00)) 20:39:13 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) getsockname(r0, 0x0, 0x0) [ 359.422288][T21352] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 359.458216][T21352] device macvlan7 entered promiscuous mode [ 359.485206][T21361] loop1: detected capacity change from 0 to 5 20:39:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) [ 359.527846][T21361] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) 20:39:13 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 20:39:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:39:13 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x40040, 0x0) 20:39:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 20:39:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(r0, 0x0, 0xffffff25) [ 359.631079][T21361] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) 20:39:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) 20:39:13 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x410002, 0x0) 20:39:13 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a2) inotify_rm_watch(r0, r1) [ 359.687272][T21361] NILFS (loop1): mounting unchecked fs [ 359.719227][T21361] NILFS (loop1): I/O error reading segment [ 359.758795][T21383] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 359.776737][T21361] NILFS (loop1): error -5 while searching super root 20:39:13 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, 0x0) [ 359.803890][T21383] device macvlan8 entered promiscuous mode 20:39:13 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000015b00)) 20:39:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r0, &(0x7f0000000040)="f9", 0x1, 0x0, 0x0, 0x0) 20:39:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r0, 0x0, r0) 20:39:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 20:39:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) writev(r2, 0x0, 0x0) 20:39:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000240)="b7", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/210, 0xd2, 0x100, 0x0, 0x0) [ 359.985174][T21408] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:39:13 executing program 3: semget$private(0x0, 0x4, 0x549) [ 360.038929][T21411] loop1: detected capacity change from 0 to 5 [ 360.051531][T21408] device macvlan9 entered promiscuous mode [ 360.061830][T21411] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 360.070451][T21411] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) 20:39:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) 20:39:13 executing program 3: setuid(0xee01) rmdir(&(0x7f0000000040)='.\x00') [ 360.091166][T21411] NILFS (loop1): mounting unchecked fs [ 360.102750][T21411] NILFS (loop1): I/O error reading segment 20:39:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004040), 0x0, 0x101, &(0x7f0000004180)={0x77359400}) 20:39:13 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) fchmodat(r0, &(0x7f0000001580)='./file0\x00', 0x0) 20:39:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 360.163278][T21411] NILFS (loop1): error -5 while searching super root 20:39:13 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000015b00)) 20:39:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000040)="f9", 0x1, 0x0, 0x0, 0x0) [ 360.323753][T21433] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:39:13 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x40040, 0x21) 20:39:13 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = signalfd(r0, &(0x7f0000000240), 0x8) writev(r1, &(0x7f0000000340), 0x0) 20:39:13 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x800, 0x60) [ 360.369251][T21433] device macvlan10 entered promiscuous mode 20:39:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 360.434465][T21444] loop1: detected capacity change from 0 to 5 [ 360.505066][T21444] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) 20:39:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 20:39:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x41, 0x0) dup3(r1, r0, 0x0) 20:39:14 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) setxattr$smack_xattr_label(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) 20:39:14 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00', 0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) 20:39:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x77359400}) [ 360.614575][T21444] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) 20:39:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 360.690290][T21444] NILFS (loop1): mounting unchecked fs [ 360.734722][T21444] NILFS (loop1): I/O error reading segment [ 360.791469][T21444] NILFS (loop1): error -5 while searching super root 20:39:14 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:14 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 20:39:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) 20:39:14 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) fcntl$dupfd(r0, 0x0, r0) 20:39:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 20:39:14 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x80842, 0x0) 20:39:14 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0xc0000421) [ 360.966427][T21478] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 360.977242][T21479] loop1: detected capacity change from 0 to 16 [ 361.000751][T21479] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 361.041302][T21478] device macvlan11 entered promiscuous mode 20:39:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @initdev, @loopback}, &(0x7f0000000080)=0xc) [ 361.085491][T21479] NILFS (loop1): mounting unchecked fs [ 361.092736][T21479] NILFS (loop1): invalid segment: Magic number mismatch [ 361.100020][T21479] NILFS (loop1): unable to fall back to spare super block [ 361.107439][T21479] NILFS (loop1): error -22 while searching super root 20:39:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 20:39:14 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003900)={0x0, 0x0, 0x0}, 0x4080) 20:39:14 executing program 3: getresgid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) setregid(0x0, r0) 20:39:14 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xe8541, 0x0) [ 361.363232][T21505] loop1: detected capacity change from 0 to 16 [ 361.425327][T21505] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 361.482385][T21505] NILFS (loop1): mounting unchecked fs [ 361.524023][T21505] NILFS (loop1): invalid segment: Magic number mismatch [ 361.554394][T21505] NILFS (loop1): unable to fall back to spare super block [ 361.561543][T21505] NILFS (loop1): error -22 while searching super root 20:39:15 executing program 0: r0 = geteuid() setresuid(0xee00, r0, 0x0) 20:39:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 20:39:15 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:15 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) fstat(r0, &(0x7f0000000200)) 20:39:15 executing program 3: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) 20:39:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) [ 361.924668][T21528] loop1: detected capacity change from 0 to 16 [ 361.934057][T21526] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 361.956484][T21528] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 361.966983][T21528] NILFS (loop1): mounting unchecked fs 20:39:15 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x65) 20:39:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x161, &(0x7f0000000000)={0x0, 0x989680}) [ 361.973237][T21528] NILFS (loop1): invalid segment: Magic number mismatch [ 361.984588][T21528] NILFS (loop1): unable to fall back to spare super block [ 361.990702][T21526] device macvlan11 entered promiscuous mode [ 361.991791][T21528] NILFS (loop1): error -22 while searching super root 20:39:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)=0xffffffa9) 20:39:15 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 20:39:15 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200), 0x0, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:15 executing program 5: socketpair(0x0, 0xfc15e7b61ff306a6, 0x0, 0x0) [ 362.190089][T21548] loop1: detected capacity change from 0 to 16 20:39:15 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 20:39:15 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 20:39:15 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f0000001580)='./file0\x00', 0x0) [ 362.237152][T21548] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) 20:39:15 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0x0, r2) [ 362.348480][T21548] NILFS (loop1): mounting unchecked fs 20:39:16 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x20) [ 362.454055][T21548] NILFS (loop1): invalid segment: Magic number mismatch [ 362.517431][T21548] NILFS (loop1): unable to fall back to spare super block [ 362.550356][T21548] NILFS (loop1): error -22 while searching super root 20:39:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 20:39:16 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x420) 20:39:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 20:39:16 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2400, 0x0) 20:39:16 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 20:39:16 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200), 0x0, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:16 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4004, 0x1c9) [ 363.060894][T21586] loop1: detected capacity change from 0 to 16 [ 363.097165][ T36] kauditd_printk_skb: 7 callbacks suppressed 20:39:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0xfffffffffffffff7) 20:39:16 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240), 0x8) write$cgroup_subtree(r0, 0x0, 0x0) 20:39:16 executing program 5: shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) 20:39:16 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x5f) [ 363.097178][ T36] audit: type=1800 audit(1614803956.653:59): pid=21591 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14245 res=0 errno=0 [ 363.148029][T21589] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 363.166500][T21586] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) 20:39:16 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x2, [@func, @var, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @int, @int]}}, 0x0, 0xb6}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 363.235506][T21589] device macvlan11 entered promiscuous mode [ 363.240773][T21586] NILFS (loop1): mounting unchecked fs [ 363.271724][T21586] NILFS (loop1): invalid segment: Magic number mismatch [ 363.281602][T21586] NILFS (loop1): unable to fall back to spare super block [ 363.290044][T21586] NILFS (loop1): error -22 while searching super root 20:39:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 20:39:17 executing program 5: syz_mount_image$affs(&(0x7f0000000000)='affs\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x8041, &(0x7f0000001780)) 20:39:17 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @random="c7b88f7f536d", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty}, {0x14, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "b1e5bdced61bea8b25700a81756c987b60aec8c4"}}}}}, 0x0) 20:39:17 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60002011}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x500, 0x2e0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x7931, r3, 0x72080000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x6, 0x6c8, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 20:39:17 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200), 0x0, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:17 executing program 3: io_setup(0xdad, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 363.812957][T21629] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 363.815055][T21626] loop1: detected capacity change from 0 to 16 [ 363.858125][T21629] device macvlan11 entered promiscuous mode 20:39:17 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x46001, 0x0) [ 363.903094][T21626] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) 20:39:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:39:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9030001007ea85ca6576b9a992da4880348d1829ae697139777dd64e81a1ac4bc769e8d"], 0xd8) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet6(0xa, 0x0, 0x0) 20:39:17 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0xb16}, {}], 0x2) [ 364.043632][T21626] NILFS (loop1): mounting unchecked fs [ 364.068517][T21626] NILFS (loop1): invalid segment: Magic number mismatch [ 364.088819][T21626] NILFS (loop1): unable to fall back to spare super block [ 364.111269][T21626] NILFS (loop1): error -22 while searching super root 20:39:17 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa4", 0x6, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9030001007ea85ca6576b9a992da4880348d1829ae697139777dd64e81a1ac4bc769e8d"], 0xd8) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet6(0xa, 0x0, 0x0) [ 364.294465][T21667] loop1: detected capacity change from 0 to 16 [ 364.298119][T21667] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 364.390645][T21667] NILFS (loop1): mounting unchecked fs [ 364.422155][T21667] NILFS (loop1): invalid segment: Magic number mismatch [ 364.445353][T21667] NILFS (loop1): unable to fall back to spare super block [ 364.453022][T21667] NILFS (loop1): error -22 while searching super root 20:39:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 20:39:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9030001007ea85ca6576b9a992da4880348d1829ae697139777dd64e81a1ac4bc769e8d"], 0xd8) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet6(0xa, 0x0, 0x0) 20:39:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES64=0x0, @ANYRESHEX], 0x10000057a) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 20:39:18 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60002011}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x500, 0x2e0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x7931, r3, 0x72080000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x6, 0x6c8, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 20:39:18 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa4", 0x6, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9030001007ea85ca6576b9a992da4880348d1829ae697139777dd64e81a1ac4bc769e8d"], 0xd8) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet6(0xa, 0x0, 0x0) 20:39:18 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) [ 364.666545][T21686] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 364.699798][T21686] device macvlan11 entered promiscuous mode [ 364.706359][T21694] loop1: detected capacity change from 0 to 16 [ 364.733051][T21694] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 364.755683][T21694] NILFS (loop1): mounting unchecked fs [ 364.785787][T21694] NILFS (loop1): invalid segment: Magic number mismatch [ 364.881957][T21694] NILFS (loop1): unable to fall back to spare super block 20:39:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9030001007ea85ca6576b9a992da4880348d1829ae697139777dd64e81a1ac4bc769e8d"], 0xd8) socket$inet6(0xa, 0x0, 0x0) [ 364.952214][T21694] NILFS (loop1): error -22 while searching super root 20:39:18 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{r2}, {0x0, r1+60000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) [ 365.004397][ T5] Bluetooth: hci3: command 0x0406 tx timeout 20:39:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9030001007ea85ca6576b9a992da4880348d1829ae697139777dd64e81a1ac4bc769e8d"], 0xd8) socket$inet6(0xa, 0x0, 0x0) 20:39:18 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa4", 0x6, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f00000000c0)=[{}, {r2}], 0x2, &(0x7f00000001c0), 0x0, 0x0) [ 365.210867][T21734] loop1: detected capacity change from 0 to 16 [ 365.266476][T21734] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 365.318725][T21734] NILFS (loop1): mounting unchecked fs [ 365.347198][T21734] NILFS (loop1): invalid segment: Magic number mismatch [ 365.379393][T21734] NILFS (loop1): unable to fall back to spare super block [ 365.449165][T21734] NILFS (loop1): error -22 while searching super root 20:39:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 20:39:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9030001007ea85ca6576b9a992da4880348d1829ae697139777dd64e81a1ac4bc769e8d"], 0xd8) socket$inet6(0xa, 0x0, 0x0) 20:39:19 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11", 0x9, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x28, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 20:39:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet6(0xa, 0x0, 0x0) 20:39:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x130, 0x130, 0x130, 0x0, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x78) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffbff7f6b, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="635efbd1e209882ce1476a5255f4972e9397778ca7998e778baa0b8598794174c2542c50203d308d2b3c34000586f8a9cd1b55da8a31b2794778", 0xfffffffffffffeb9, 0x8905, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0xc, &(0x7f0000000000)=@gcm_128={{0x3}, '\x00', "5ad32d65000000ad5a9f979b8878634b", "ff97db00", "0200ea00"}, 0x28) [ 365.805076][T21754] loop1: detected capacity change from 0 to 16 [ 365.832763][T21754] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 365.845540][T21754] NILFS (loop1): mounting unchecked fs [ 365.851998][T21754] NILFS (loop1): invalid segment: Magic number mismatch [ 365.859144][T21754] NILFS (loop1): unable to fall back to spare super block [ 365.866594][T21754] NILFS (loop1): error -22 while searching super root [ 365.868828][T21762] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:39:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') 20:39:19 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11", 0x9, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet6(0xa, 0x0, 0x0) 20:39:19 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x30) [ 365.994748][T21762] device macvlan11 entered promiscuous mode [ 366.043357][T21783] loop1: detected capacity change from 0 to 16 [ 366.079424][T21783] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 366.167790][T21783] NILFS (loop1): mounting unchecked fs 20:39:19 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6d706fec3d"]) [ 366.228824][T21783] NILFS (loop1): invalid segment: Magic number mismatch 20:39:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) [ 366.271860][T21783] NILFS (loop1): unable to fall back to spare super block [ 366.319725][T21783] NILFS (loop1): error -22 while searching super root [ 366.490505][T21806] tmpfs: Unknown parameter 'mpoì' [ 366.497393][T21807] tmpfs: Unknown parameter 'mpoì' 20:39:20 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 20:39:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet6(0xa, 0x0, 0x0) 20:39:20 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11", 0x9, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 20:39:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) [ 366.582361][T21813] loop1: detected capacity change from 0 to 16 [ 366.599616][T21813] NILFS (loop1): broken superblock, retrying with spare superblock (blocksize = 1024) [ 366.620167][T21820] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 366.647937][T21820] device macvlan11 entered promiscuous mode [ 366.657870][T21813] NILFS (loop1): mounting unchecked fs [ 366.726917][T21813] NILFS (loop1): invalid segment: Magic number mismatch [ 366.798184][T21813] NILFS (loop1): unable to fall back to spare super block [ 366.855728][T21813] NILFS (loop1): error -22 while searching super root 20:39:20 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 20:39:20 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf", 0xb, 0x1000}], 0x0, &(0x7f0000015b00)) 20:39:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) 20:39:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 20:39:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9030001007ea85ca6576b9a992da4880348d1829ae697139777dd64e81a1ac4bc769e8d"], 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet6(0xa, 0x0, 0x0) 20:39:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000440)={0x79}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x4}]}) 20:39:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8b70be85ecb000000090000f8ffffffffffffff03000000110000000d60395a7088d7c27f000000a9030001007ea85ca6576b9a992da4880348d1829ae697139777dd64e81a1ac4bc769e8d"], 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socket$inet6(0xa, 0x0, 0x0) [ 367.024955][T21852] loop1: detected capacity change from 0 to 16 [ 367.035512][T21850] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 367.064570][T21851] general protection fault, probably for non-canonical address 0xdffffc0000000028: 0000 [#1] PREEMPT SMP KASAN [ 367.076303][T21851] KASAN: null-ptr-deref in range [0x0000000000000140-0x0000000000000147] [ 367.084719][T21851] CPU: 0 PID: 21851 Comm: syz-executor.4 Not tainted 5.12.0-rc1-syzkaller #0 [ 367.093479][T21851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.103522][T21851] RIP: 0010:synic_get+0x37f/0x450 [ 367.108643][T21851] Code: 74 08 48 89 ef e8 d1 26 a5 00 48 8b 6d 00 48 8d 5d 20 48 81 c5 40 01 00 00 48 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <8a> 04 08 84 c0 0f 85 8b 00 00 00 0f b6 6d 00 45 31 f6 31 ff 89 ee [ 367.128235][T21851] RSP: 0018:ffffc900161b7cb8 EFLAGS: 00010206 [ 367.134289][T21851] RAX: 0000000000000028 RBX: 0000000000000020 RCX: dffffc0000000000 [ 367.142243][T21851] RDX: ffffc9001118e000 RSI: 0000000000001810 RDI: 0000000000001811 [ 367.150213][T21851] RBP: 0000000000000140 R08: ffffffff81178578 R09: fffff52002c3b33e [ 367.158167][T21851] R10: fffff52002c3b33e R11: 0000000000000000 R12: ffff88802a75cea8 [ 367.166123][T21851] R13: ffffc900161d99e8 R14: 1ffff92002c3b33d R15: 0000000000000000 [ 367.174083][T21851] FS: 00007f8726a4b700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 367.183005][T21851] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 367.189570][T21851] CR2: 0000001b30f22000 CR3: 0000000011b29000 CR4: 00000000001526f0 [ 367.197528][T21851] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 367.205479][T21851] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 367.213432][T21851] Call Trace: [ 367.216696][T21851] kvm_hv_irq_routing_update+0x194/0x3c0 [ 367.222321][T21851] kvm_set_irq_routing+0x8fc/0xc10 [ 367.227489][T21851] kvm_vm_ioctl+0x1898/0x2c40 [ 367.232152][T21851] ? do_vfs_ioctl+0x6c2/0x16d0 [ 367.236958][T21851] ? bpf_lsm_file_ioctl+0x5/0x10 [ 367.241896][T21851] ? kvm_clear_stat_per_vcpu+0x1d0/0x1d0 [ 367.247508][T21851] __se_sys_ioctl+0xfb/0x170 [ 367.252081][T21851] do_syscall_64+0x2d/0x70 [ 367.256518][T21851] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 367.262424][T21851] RIP: 0033:0x465ef9 [ 367.266301][T21851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 367.285888][T21851] RSP: 002b:00007f8726a4b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 367.294282][T21851] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 367.302233][T21851] RDX: 0000000020000000 RSI: 000000004008ae6a RDI: 0000000000000004 [ 367.310183][T21851] RBP: 00000000004bfa34 R08: 0000000000000000 R09: 0000000000000000 [ 367.318158][T21851] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 367.326109][T21851] R13: 00007ffc0be90b2f R14: 00007f8726a4b300 R15: 0000000000022000 [ 367.334065][T21851] Modules linked in: [ 367.341427][T21851] ---[ end trace 2f21ec1e5452fd91 ]--- [ 367.347043][T21851] RIP: 0010:synic_get+0x37f/0x450 [ 367.352205][T21851] Code: 74 08 48 89 ef e8 d1 26 a5 00 48 8b 6d 00 48 8d 5d 20 48 81 c5 40 01 00 00 48 89 e8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <8a> 04 08 84 c0 0f 85 8b 00 00 00 0f b6 6d 00 45 31 f6 31 ff 89 ee [ 367.372214][T21851] RSP: 0018:ffffc900161b7cb8 EFLAGS: 00010206 [ 367.378725][T21851] RAX: 0000000000000028 RBX: 0000000000000020 RCX: dffffc0000000000 [ 367.387340][T21851] RDX: ffffc9001118e000 RSI: 0000000000001810 RDI: 0000000000001811 [ 367.392456][T21850] device macvlan12 entered promiscuous mode [ 367.395694][T21851] RBP: 0000000000000140 R08: ffffffff81178578 R09: fffff52002c3b33e [ 367.409702][T21851] R10: fffff52002c3b33e R11: 0000000000000000 R12: ffff88802a75cea8 [ 367.417750][T21851] R13: ffffc900161d99e8 R14: 1ffff92002c3b33d R15: 0000000000000000 [ 367.430880][T21851] FS: 00007f8726a4b700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 367.440042][T21851] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 367.447816][T21851] CR2: 000055ff61be7d48 CR3: 0000000011b29000 CR4: 00000000001526f0 [ 367.456411][T21851] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 367.464457][T21851] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 367.472456][T21851] Kernel panic - not syncing: Fatal exception [ 367.479328][T21851] Kernel Offset: disabled [ 367.483756][T21851] Rebooting in 86400 seconds..