ff7e", 0x24}], 0x1}, 0x0) 09:30:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x900}, 0x14}}, 0x0) 09:30:30 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8)=0xa6, 0x2, 0x0) 09:30:30 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) [ 1151.893308] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1151.919096] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xffffff7f00000000}, 0x14}}, 0x0) 09:30:30 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8)=0x1e00000000000000, 0x2, 0x0) [ 1152.055192] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1152.086401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1152.133337] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1152.153972] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:31 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x4000) fchmodat(r0, &(0x7f0000000200)='./file0\x00', 0x10) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)='-&/\x00', 0x4, 0x1) 09:30:31 executing program 0: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(0xffffffffffffffff) 09:30:31 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:31 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8)=0x8000000000000000, 0x2, 0x0) 09:30:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xfffffffffffff000}, 0x14}}, 0x0) 09:30:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:31 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xd00000000000000}, 0x14}}, 0x0) 09:30:31 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8)=0xa0008000, 0x2, 0x0) [ 1152.317003] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1152.344489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:31 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x400000000000000}, 0x14}}, 0x0) [ 1152.511103] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1152.536217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1152.563024] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x1) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x200400, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x6, 0x30}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0x6, 0x90a0, 0xffff}, 0x10) semget$private(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:31 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8)=0xa0010000, 0x2, 0x0) 09:30:31 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x5000000}, 0x14}}, 0x0) 09:30:31 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:31 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) [ 1152.735537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x4000}, 0x14}}, 0x0) 09:30:31 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x3, 0x0) 09:30:31 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:31 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) [ 1152.873183] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:31 executing program 5: lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000500)={[{@mode={'mode', 0x3d, 0x40}}, {@mode={'mode', 0x3d, 0x7e}}, {@mode={'mode', 0x3d, 0x100000001}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0xc039}}, {@mode={'mode', 0x3d, 0x8645}}, {@mode={'mode', 0x3d, 0x8}}], [{@euid_gt={'euid>', r0}}, {@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@euid_lt={'euid<', r1}}, {@obj_user={'obj_user', 0x3d, 'cgroupem1(\x00'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) r2 = dup(0xffffffffffffff9c) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000680)={0x0, 0x0, 0x2080}) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r2, 0x28, &(0x7f0000000380)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={r3, 0x4, 0x18}, 0xc) 09:30:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xe}, 0x14}}, 0x0) 09:30:31 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x4, 0x0) 09:30:31 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:32 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0xa6000000) 09:30:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xf000000}, 0x14}}, 0x0) 09:30:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:32 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:32 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1f00) 09:30:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', 0x4000, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x800000000006840, 0x0) r2 = dup(r0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000180)=r2) renameat2(r0, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000280)='./file0/file0\x00', 0x4) linkat(r2, &(0x7f0000000040)='./file0/file0\x00', r1, &(0x7f00000002c0)='./file0/file0\x00', 0x1400) accept(r1, 0x0, &(0x7f00000001c0)) 09:30:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xc}, 0x14}}, 0x0) 09:30:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:32 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0xa600) 09:30:32 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xe00000000000000}, 0x14}}, 0x0) 09:30:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:32 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1200) 09:30:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x3000000}, 0x14}}, 0x0) 09:30:32 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x10001, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, 0x200, 0x3, 0xfffffffffffff897, 0x2, 0x20, &(0x7f00000001c0)='ip6g\x00', 0xfffffffffffffffc, 0x1ff, 0x2}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000140)=""/19, &(0x7f0000000180)=0x13) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x3, 'veth1_to_team\x00', 0x3}, 0x18) 09:30:32 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x400000) 09:30:32 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x100000000000000}, 0x14}}, 0x0) 09:30:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:32 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x70401f) 09:30:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x7}, 0x14}}, 0x0) 09:30:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:33 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:33 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:33 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x8000000000000000) 09:30:33 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syncfs(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x200000000004000, 0x42) 09:30:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xec0}, 0x14}}, 0x0) 09:30:33 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xc00e}, 0x14}}, 0x0) 09:30:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:33 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:33 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0xa0008000) 09:30:33 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:30:33 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x70401f00000000) 09:30:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xf00}, 0x14}}, 0x0) 09:30:33 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') prctl$setmm(0x23, 0x2, &(0x7f0000ffd000/0x2000)=nil) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000480)=0x3, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:33 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(0xffffffffffffffff) 09:30:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xffffff9e}, 0x14}}, 0x0) 09:30:33 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0xa600000000000000) 09:30:33 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='cephl', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x34}}, 0x0) 09:30:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xb00000000000000}, 0x14}}, 0x0) 09:30:33 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0xa0010000) 09:30:33 executing program 0: 09:30:33 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)="63657068a0", &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x200000000000000}, 0x14}}, 0x0) 09:30:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:33 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1e000000) 09:30:33 executing program 5: r0 = shmget(0x3, 0x1000, 0x4, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000140)=""/230) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') truncate(&(0x7f0000000000)='./file0\x00', 0x5) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:33 executing program 0: 09:30:34 executing program 0: 09:30:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x9effffff00000000}, 0x14}}, 0x0) 09:30:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:34 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1a0ffffffff) 09:30:34 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)="2f646576ff5bfe1ab921e9b7017e07e200bc3c986571ec8c54c5970627e78a94cf77ef000000000000e91adca278b5cc4bd0cd09952ef27583f0c28ffd60c03752b9a4277a8edffdd554b511f7f21493029b11b672d01303e55fa54462db8975e448d2163c2fbfb3ed03612638708d4f7accd7cd4f4562ad638fc926c201e15fb68b66066514c84422b3209bed94ea97cd5858a3f644f5c32d79f4bcf0fe5683ddd480b96fbff410dc0786c127a497413ee9b5f2138108c35e4e594680084996f6df98b0092e6cd4497bc4a30f751c8366920fa46aab0c47fa45dfdfe4e3f720", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r2, r1) write$sndseq(r1, &(0x7f000000a000), 0x0) write$P9_RWRITE(r1, &(0x7f0000000100)={0xb}, 0xb) 09:30:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x81000000}, 0x14}}, 0x0) 09:30:34 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:34 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1200000000000000) 09:30:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:34 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000140)=0x1016b) ioprio_set$pid(0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000340), 0x8) 09:30:34 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x40020, &(0x7f0000000380)="6c6f7a58d49b13261c9a613a00") openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2004, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xe20, 0x80040) write$FUSE_OPEN(r0, &(0x7f0000000240)={0x20, 0xffffffffffffffda, 0x3, {0x0, 0x4}}, 0x20) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000180)=""/148, 0x94}, &(0x7f0000000040), 0x200e}, 0x20) fanotify_mark(r0, 0x81, 0x20, r0, &(0x7f00000002c0)='./file0\x00') 09:30:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x1000000}, 0x14}}, 0x0) 09:30:34 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x400000000000) [ 1155.512114] audit: type=1800 audit(1540027834.347:43): pid=19953 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="bus" dev="sda1" ino=17657 res=0 09:30:34 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x4000000}, 0x14}}, 0x0) 09:30:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:34 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1f407000) 09:30:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x700}, 0x14}}, 0x0) 09:30:34 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1e00000000000000) 09:30:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1156.020876] validate_nla: 26 callbacks suppressed [ 1156.020885] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1156.189606] audit: type=1800 audit(1540027835.027:44): pid=19962 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor0" name="bus" dev="sda1" ino=17657 res=0 09:30:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:35 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1f00000000000000) 09:30:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:35 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x10000) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xffffffffa0008000}, 0x14}}, 0x0) 09:30:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x1a0ffffffff}, 0x14}}, 0x0) [ 1156.350592] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1e00) 09:30:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x1000000000000000}, 0x14}}, 0x0) 09:30:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1a0) [ 1156.467827] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1156.581128] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1156.590851] __nla_parse: 26 callbacks suppressed [ 1156.590860] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1156.606193] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0xffffffffa0010000) 09:30:35 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1156.625566] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x300000000000000}, 0x14}}, 0x0) 09:30:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x12) 09:30:35 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000200)={0x7, 0xffffffffffffffff, 0x1}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) connect$unix(r1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 09:30:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x3}, 0x14}}, 0x0) 09:30:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x12000000) 09:30:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1156.805787] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1156.823615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) 09:30:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x1a0}, 0x14}}, 0x0) 09:30:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1f000000) [ 1156.928857] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1156.947182] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:35 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x4000) 09:30:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x7000000}, 0x14}}, 0x0) [ 1157.099320] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1157.114359] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:36 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8000, 0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x80000190) 09:30:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x8000000}, 0x14}}, 0x0) 09:30:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x8000a0) [ 1157.200997] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1157.208485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xc00e0000}, 0x14}}, 0x0) 09:30:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:36 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x6c00000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0xffffffffa0008000) 09:30:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xf000}, 0x14}}, 0x0) 09:30:36 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) semget(0x3, 0x0, 0x104) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x48201) ioctl$KDADDIO(r0, 0x4b34, 0x101) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000007c0)) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001840)={{&(0x7f0000000800)=""/4096, 0x1000}, &(0x7f0000001800), 0x20}, 0x20) 09:30:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xd00}, 0x14}}, 0x0) [ 1157.817072] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1157.841394] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0xa6) 09:30:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x8100}, 0x14}}, 0x0) [ 1157.938736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x1e) 09:30:36 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4c00000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xffffffffa0010000}, 0x14}}, 0x0) 09:30:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) [ 1158.065544] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:36 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x8000a0ffffffff) 09:30:37 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x20) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 09:30:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x40030000000000}, 0x14}}, 0x0) 09:30:37 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xfffffffffffffff7, 0x301000) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 09:30:37 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4c000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xf0ffffff00000000}, 0x14}}, 0x0) [ 1158.272706] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:37 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000946000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000000)=0x1a, 0x3f, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x700000000000000}, 0x14}}, 0x0) 09:30:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:37 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x440101, 0x0) fchmod(r0, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x80000000000000) remap_file_pages(&(0x7f000058a000/0x3000)=nil, 0x3000, 0x0, 0xa6, 0x14813) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xb000000}, 0x14}}, 0x0) 09:30:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:37 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:37 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = getgid() r1 = dup(0xffffffffffffffff) setsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000100)="de29502b5d898eed0633467d71f6717578558e09b96ac2235d8c70fbdd121362aa2a9d91cafa44536faa2e912f4e4663902447d5ace186caae526af92f92af72732158b99bd36af45f88a044052263786bb6ed498f8fe73bd7a014bed9f1a63602d8a662cfa5dde9", 0x68) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x101, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x10201, 0x1, 0x0, 0x1000, &(0x7f0000950000/0x1000)=nil}) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, r3) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:37 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x600, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xd000000}, 0x14}}, 0x0) 09:30:37 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, r0, 0x0) remap_file_pages(&(0x7f0000439000/0x2000)=nil, 0x2000, 0x0, 0xa7, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000140), 0x20000002, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2e8742, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x3f, 0x2}) ioctl$RTC_AIE_OFF(r2, 0x7002) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000a57000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="0f01c90f0137c48202f573f2b8010000000f01c166660f381de5f3400f0fbd0f000000a6c7442400da000000c744240203000000ff1c24f3430fd6c166b815008ee866460f388035025c0000", 0x4c}], 0x1, 0x4, &(0x7f0000000140), 0x0) 09:30:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:37 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(0xffffffffffffffff, 0x0) 09:30:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xb00}, 0x14}}, 0x0) [ 1158.698875] QAT: Invalid ioctl [ 1158.703834] QAT: Invalid ioctl [ 1158.707340] QAT: Invalid ioctl [ 1158.719214] QAT: Invalid ioctl [ 1158.725856] QAT: Invalid ioctl [ 1158.736262] QAT: Invalid ioctl [ 1158.742804] QAT: Invalid ioctl 09:30:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:37 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) [ 1158.765847] QAT: Invalid ioctl [ 1158.774664] QAT: Invalid ioctl [ 1158.785586] QAT: Invalid ioctl [ 1158.805803] QAT: Invalid ioctl [ 1158.821025] QAT: Invalid ioctl [ 1158.828024] QAT: Invalid ioctl [ 1158.833473] QAT: Invalid ioctl [ 1158.839369] QAT: Invalid ioctl [ 1158.842761] QAT: Invalid ioctl [ 1158.851842] QAT: Invalid ioctl [ 1158.857434] QAT: Invalid ioctl [ 1158.864655] QAT: Invalid ioctl [ 1158.868008] QAT: Invalid ioctl [ 1158.882025] QAT: Invalid ioctl [ 1158.890651] QAT: Invalid ioctl [ 1158.897897] QAT: Invalid ioctl [ 1158.905381] QAT: Invalid ioctl [ 1158.915925] QAT: Invalid ioctl [ 1158.923724] QAT: Invalid ioctl [ 1158.936445] QAT: Invalid ioctl [ 1158.939881] QAT: Invalid ioctl [ 1158.943091] QAT: Invalid ioctl [ 1158.943107] QAT: Invalid ioctl [ 1158.943117] QAT: Invalid ioctl [ 1158.943126] QAT: Invalid ioctl [ 1158.943140] QAT: Invalid ioctl [ 1158.949668] QAT: Invalid ioctl [ 1158.949679] QAT: Invalid ioctl [ 1158.949700] QAT: Invalid ioctl [ 1158.949710] QAT: Invalid ioctl [ 1158.949720] QAT: Invalid ioctl [ 1158.949728] QAT: Invalid ioctl [ 1158.949738] QAT: Invalid ioctl [ 1158.949747] QAT: Invalid ioctl [ 1158.949756] QAT: Invalid ioctl [ 1158.949768] QAT: Invalid ioctl 09:30:37 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x1fd, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x80000000, 0x4) 09:30:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:37 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x58) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:37 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:37 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xb}, 0x14}}, 0x0) 09:30:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xf002000000000000}, 0x14}}, 0x0) 09:30:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:38 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x7a000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x40000000}, 0x14}}, 0x0) 09:30:38 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2201) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0xc100, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000), 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:38 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x74, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:38 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendto(r0, &(0x7f0000000200)="fd9bbc4d62f0e3f59df967bd2ab31885fe6572792219eb39036850d20f0396ccbaba0c9888a32ad136b5ece908358ac8b8a83dbff22237591f83e0f95872a5b199331b2a30b8f00a839039989b60172e5b13eb362fbc499d38d7bafa986bc5164cfbded10613d7ac29112758acfce453bb937dcd4ddc9f65b620ba8d2d9bdb48edaf20493e20c9d5bc3419b31f21f249ee5e553f22706659601c3b97c997", 0x9e, 0xf7e1a83114daf404, &(0x7f00000002c0)=@l2={0x1f, 0xfffffffffffffff7, {0xa791, 0x6, 0x8, 0x2, 0xaf8f, 0x8000}, 0x0, 0xd7d}, 0x80) connect(r0, &(0x7f0000000180)=@xdp={0x2c, 0x1, r1, 0x5}, 0x243) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x10081, 0x40) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x7, @remote, 0x20}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0x80}], 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000040)={{0x89, 0x1}, 'port0\x00', 0x62, 0x10000, 0xffffffff, 0x3, 0x3, 0x80, 0x5, 0x0, 0x2, 0x100000000}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xa000000}, 0x14}}, 0x0) 09:30:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000), 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:38 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x0, 0x5d80000000000000) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x1, {0x2, 0x4e22}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @remote}, 0x30, 0x6, 0x10000, 0x5, 0x0, &(0x7f0000000000)='ip_vti0\x00', 0x9, 0x7fff, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'vcan0\x00'}) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000f7e000/0x1000)=nil, 0x1000, 0x3, &(0x7f00009ecff8), 0x2, 0x0) 09:30:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x9}, 0x14}}, 0x0) 09:30:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:38 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xfffffdfd, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:38 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4000, 0x200000000000013) 09:30:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000), 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xc00e000000000000}, 0x14}}, 0x0) 09:30:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:38 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) fcntl$setflags(r0, 0x2, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x9000000}, 0x14}}, 0x0) 09:30:38 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) clock_gettime(0x0, &(0x7f0000000000)) setsockopt$sock_timeval(r0, 0x1, 0x4000015, &(0x7f0000000080)={0x77359400}, 0x3e3) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000197000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="660f38dc113e0f01b07b8ebaa10066ed660f35660f01bc241fb809008ec80f20d86635200000000f22d80fd184000066b9b709000066b8fa98000066ba000000000f300f09", 0x45}], 0x1, 0x60, &(0x7f00000001c0), 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:38 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4c, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1159.998869] QAT: Invalid ioctl 09:30:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xa}, 0x14}}, 0x0) [ 1160.026238] QAT: Invalid ioctl 09:30:39 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:39 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x0, &(0x7f0000261f44)=""/188, &(0x7f0000000000)=0xbc) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xfffffff0}, 0x14}}, 0x0) 09:30:39 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4800000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x8}, 0x14}}, 0x0) 09:30:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:39 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000017b000/0x1000)=nil, 0x1000, 0x0, 0xa6, 0x803) mbind(&(0x7f0000647000/0x2000)=nil, 0x2000, 0x2004, &(0x7f0000000000), 0x400000002, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7) 09:30:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x8100000000000000}, 0x14}}, 0x0) 09:30:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:39 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x0, &(0x7f0000000000)='lo:\x00') socket$kcm(0x29, 0x5, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x2001c0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='openpromfs\x00', r0}, 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) name_to_handle_at(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0xe3, 0x7, "42dddbef9ead56beabd490deb2dd987f8b1519ab1a88ed4a9fc1238c3c806b2ecdacc668a00dbc0da84a80b4a3202bf4c2bc2fac801e03df7b644ad6de484d4b1e3170c010580945610d025ee06b9e1c02fd72936e6892ba7c23703f21a91ffa32cf160e215832a972508138636a3fb75c04837a532e5aad1ab12bf3dc0a20b8568eda6d6ffa5e1450b22f9fa8e1f54586e7afda135581be46b77b38776280b25faf50f632cd5ecb6a21d42cea65060f384575a63b83c89f786e16a5567270177b6d3eb82c4c5d94b8a7a2c53c6aaef97c85d9946c217f5e1f44d3"}, &(0x7f0000000340), 0x1000) times(&(0x7f0000000140)) 09:30:39 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) linkat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x7d3b95de7c1b8ccf) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) rt_sigpending(&(0x7f0000000040), 0x8) mincore(&(0x7f0000581000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/58) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0xa, 0x0, [], [{0x401, 0x3, 0x17, 0x6, 0xd6, 0x34c}, {0x9, 0x1ff, 0x2}], [[], [], [], [], [], [], [], [], [], []]}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x39) 09:30:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x4000000000000000}, 0x14}}, 0x0) 09:30:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:39 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x3f000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:39 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/92, &(0x7f0000000080)=0x5c) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x8000a0ffffffff}, 0x14}}, 0x0) 09:30:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xc00000000000000}, 0x14}}, 0x0) 09:30:39 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xf6ffffff, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:39 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) socket$inet(0x2, 0x80000, 0x5) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') 09:30:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:39 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000800)={0xa, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x1, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0xc003, &(0x7f00009ecff8), 0x2, 0x0) getpeername$packet(r1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000040)={0x7, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e22, @multicast2}}}, 0x108) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 09:30:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xf0ffffffffffff}, 0x14}}, 0x0) 09:30:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x4}, 0x14}}, 0x0) 09:30:39 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x6c, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xf0ffffff}, 0x14}}, 0x0) 09:30:39 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, r0, 0x0) remap_file_pages(&(0x7f00007ea000/0x2000)=nil, 0x2000, 0x0, 0xa6, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000200)=""/128, &(0x7f0000000100)=0x80) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000280)=0x4) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 09:30:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) [ 1161.080864] validate_nla: 28 callbacks suppressed [ 1161.080873] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1161.219880] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:40 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000300)=0xe8) r1 = getgid() chown(&(0x7f00000001c0)='./file0\x00', r0, r1) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101000, 0x0) write$P9_ROPEN(r2, &(0x7f0000000380)={0x18, 0x71, 0x2, {{0x91, 0x2, 0x6}, 0x9}}, 0x18) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_buf(r3, 0x0, 0x24, &(0x7f0000000140)=""/20, &(0x7f0000000180)=0x14) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xf0ffff}, 0x14}}, 0x0) 09:30:40 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2400) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x0, "5311dcf0a6fe20f9"}) ioctl$TCXONC(r0, 0x540a, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) munmap(&(0x7f0000edf000/0x1000)=nil, 0x1000) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x4, 0x1, 0x83, 0x100, 0x6}) 09:30:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:40 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x68, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xf002}, 0x14}}, 0x0) 09:30:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1161.389398] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:40 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x7, 0x3}) 09:30:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xe00}, 0x14}}, 0x0) 09:30:40 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xfffffdfc, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1161.509722] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:40 executing program 5: mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xfffff000}, 0x14}}, 0x0) 09:30:40 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003aa000/0x200000)=nil, 0x200000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x22b, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x21d, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:40 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4000000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x800000000000000}, 0x14}}, 0x0) [ 1161.780991] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1161.788313] __nla_parse: 29 callbacks suppressed [ 1161.788322] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x22b, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x21d, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x500000000000000}, 0x14}}, 0x0) 09:30:40 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x3ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r1, 0x24000}, 0x8) remap_file_pages(&(0x7f0000b9f000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) [ 1161.966893] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1161.997453] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:40 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xfcfdffff, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:40 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYPTR64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=0x0]], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000000)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xa00000000000000}, 0x14}}, 0x0) 09:30:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x22b, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x21d, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x9) mmap(&(0x7f0000a08000/0x2000)=nil, 0x2000, 0x0, 0x2030, r0, 0x0) 09:30:41 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x29, 0x6, 0x0, {0x1}}, 0x29) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xa0008000}, 0x14}}, 0x0) [ 1162.207443] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1162.235490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x327, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x319, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xa0010000}, 0x14}}, 0x0) [ 1162.398226] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x327, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x319, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) [ 1162.443836] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:41 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0xc61e, 0x1, 0x100000000, 0x6, 0x573, 0x1, 0x3fa, 0x1, 0x2, 0x6, 0x3, 0xffff, 0x81, 0x0, 0x101]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0xd04}, &(0x7f00000002c0)=0x8) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0x8000, 0xffffffffffffffff) 09:30:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0xfffffffffffffffe, &(0x7f00009ecff8), 0x2, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5199, 0x40100) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x40, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000180)=""/64}, &(0x7f0000000240)=0x78) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000004c0)) mmap(&(0x7f0000929000/0x3000)=nil, 0x3000, 0x2000000, 0x4031, r1, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/200) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000280)) syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0x0, 0x2) connect$vsock_stream(r0, &(0x7f0000000480)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f00000002c0)="04b596dc6673d10dcb5ff99553ed26b18405f87bb5b71cd35aa2e482fd8506386eb93cfe4fd3067d4ea0267151faa044863157791d14f8bc5334f3d78a437ef4b4a122157d9bc8e0c3ac71fc098ce9a57d0e43ab66c4c675928766331a3f90bda6f7e579ffdb5e0290ae032e9443e1506e623ce2ca8782d9d84ca48857db3cc6eefedf61557b28bfce59c04c248b", &(0x7f0000000380)=""/170}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x8, 0x3, 0xfff, 0x10000, 0x1f, 0xffffffffffffff9c, 0x7}, 0x2c) 09:30:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x400300}, 0x14}}, 0x0) 09:30:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:41 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffa0008000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x327, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x319, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x600}, 0x14}}, 0x0) 09:30:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$notify(r0, 0x402, 0x6) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000008) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x1, 0x2, 0x7, 0x1, 0x1, "140474873f5f4ffac4e50a4e027aa1cae8aafddeb33078bedc1afbed861d0cbf1bcb236a54685b7f57de78234d1b49b43b5e37b236ac7ede7e470019a7124b", 0xb}, 0x60) [ 1162.638194] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1162.662851] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x5}, 0x14}}, 0x0) 09:30:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x3a5, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x397, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7fffffff, 0x101000) ioctl$FICLONE(r0, 0x40049409, r1) [ 1162.795468] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1162.827959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1162.856949] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:41 executing program 5: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+', 0x5}, 0x28, 0x1) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:41 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x2010000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xa00}, 0x14}}, 0x0) 09:30:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x3a5, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x397, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000625000/0x4000)=nil, 0x4000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:30:41 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200000, 0x0) 09:30:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xf0}, 0x14}}, 0x0) [ 1163.041918] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x3a5, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x397, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x34000}, 0x14}}, 0x0) 09:30:42 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40902, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/30) [ 1163.218906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:42 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280)=0xffffffffffffff04, 0x4) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x10c, 0x22100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r2}, 0x8) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$TIOCCONS(r3, 0x541d) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x2}, 0x14}}, 0x0) 09:30:42 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xfcfdffff00000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x3e4, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3d6, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:42 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x40000000000007, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:42 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x2) r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, r0, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) [ 1163.444831] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xf00000000000000}, 0x14}}, 0x0) 09:30:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:42 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x3e4, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3d6, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:42 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80000) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x1, 0x4) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) 09:30:42 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$getregset(0x4204, r0, 0x206, &(0x7f00000001c0)={&(0x7f0000000140)=""/88, 0x58}) 09:30:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xffffff7f}, 0x14}}, 0x0) 09:30:42 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x1020, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:42 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x7ff, 0x40000) fcntl$addseals(r0, 0x409, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x5) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0xe080) close(r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 09:30:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x3e4, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3d6, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x10}, 0x14}}, 0x0) 09:30:42 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6f10, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x11}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x1b8e, 0x4, [0x6, 0xff, 0x6, 0x3ff]}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x404, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3f6, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93b"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:42 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f0000000000)='\x00', r1, &(0x7f00000000c0)='./file0\x00') clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {r2, r3/1000+30000}}, 0x100) r4 = geteuid() mount$9p_virtio(&(0x7f00000001c0)='/proc/self/attr/keycreate\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8009, &(0x7f0000000280)={'trans=virtio,', {[{@version_L='version=9p2000.L'}, {@version_9p2000='version=9p2000'}, {@cache_loose='cache=loose'}], [{@euid_lt={'euid<', r4}}, {@dont_measure='dont_measure'}, {@obj_role={'obj_role', 0x3d, 'self{'}}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/self/attr/keycreate\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '/proc/self/attr/keycreate\x00'}}]}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x20000, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000380)) 09:30:43 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0xd}, 0x14}}, 0x0) 09:30:43 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x100000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x404, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3f6, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:43 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00000dd000/0x2000)=nil, 0x2000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4c, 0x180) read$eventfd(r0, &(0x7f0000000040), 0x8) 09:30:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x900000000000000}, 0x14}}, 0x0) 09:30:43 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) socketpair(0xd, 0xe, 0x10001, &(0x7f0000000040)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {r1, r2/1000+10000}}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0x400000000, 0x0, 0x7}, 0x8, 0xa3f, 0x473d70bf}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) pipe2$9p(&(0x7f0000000000), 0x80000) 09:30:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x404, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3f6, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x6000000}, 0x14}}, 0x0) 09:30:43 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4c00, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:43 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$input_event(r0, &(0x7f0000000140)={{0x0, 0x7530}, 0x17, 0x2, 0xfff}, 0x18) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:43 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f000082c000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000), 0x2, 0x0) 09:30:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x414, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x9effffff}, 0x14}}, 0x0) 09:30:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x300}, 0x14}}, 0x0) 09:30:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:43 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:43 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) socket$l2tp(0x18, 0x1, 0x1) 09:30:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x414, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x2f0}, 0x14}}, 0x0) 09:30:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:43 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r0 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f0000000500)=0xc) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x1f, 0x5, &(0x7f0000000400)=[{&(0x7f0000000180)="f70bfad22124ba65c61b7333431d140aca160d8b88f996a6219114b12ccfb04df86fd4512e8d0cd6c9f55593e29e9d093b2b85d4955d278fc9d1de84ed9dc1be775310b1bbe00cec77535a475d0a813e775c7e9b57756489d3c97a9c45aaecb2f3cf0bc5aa51fdebcfa500415886c6e8c7c66e3cee519a1ed40f03fbe7c7b24909b8b285e27a5dab7bd78e9a3a28c255f3a83aec39c39de56c62ceb50901f6baa07a8029ec4c9059de046ce7", 0xac, 0x1}, {&(0x7f0000000240)="3e13ddc0261ba4d1d203fb06f835accc3e2aa5a12b911c09cca8526b2870bb2f324336eedce4b0692dab8c8b71679d53ac1f2bfc27f45f6bae0a8926e0", 0x3d, 0x1}, {&(0x7f0000000280)="8a6e00a3aa8e8806aebd790f541361c85718ac6759eff657ddcd1ecc13aa0b7b58d398b800c8eef8e3411a1b4b308422fdcaf986381f611446bd90baed751c964757ab49efdcc379a6369096aba2bc00c30a", 0x52, 0x3}, {&(0x7f0000000300)="f23ed99ef5a9824062c13ffd4ceacb736ef65d753e39e6083ff9341da4ca1fd9cfb4314f2062ec91e46f8d9ff92ba62cb3a64d26c874021c7ad10ebf55e1cbb5097a196021d6681b861fbf0bf26a358a1ab95948fd9a8cb777a6f927ea41b3edc1563cbb8a2ed07772821ccb8c3034ca93f5a046096572bcf4f6ecd84bd3dee3c5b4a61d707bb7c783abd3c38c66042f55efe4819e817e28921ac63b23dd4bd1b811b9d7c73bd9559517eb1e4f597d0d0caf840bb5ac6a55f3c517c0", 0xbc, 0x100}, {&(0x7f00000003c0)="e640bafc7a6a40e4274fb01349c70d45", 0x10, 0x4}], 0x8, &(0x7f0000000540)={[{@uid={'uid', 0x3d, r0}}, {@errors_recover='errors=recover'}, {@disable_sparse_no='disable_sparse=no'}, {@errors_continue='errors=continue'}, {@utf8='utf8'}], [{@fowner_eq={'fowner', 0x3d, r1}}]}) 09:30:43 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f000029b000/0x1000)=nil], &(0x7f0000000080)=[0x7, 0x4, 0x6, 0x7fff], &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x4) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x8001}, 0x28, 0x1) 09:30:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xffffffffa0010000}}, 0x14}}, 0x0) 09:30:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:43 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x700000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x414, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x406, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f2628"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xa00000000000000}}, 0x14}}, 0x0) 09:30:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x41c, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x40e, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:44 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x3f00000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf0ffffffffffff}}, 0x14}}, 0x0) 09:30:44 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'lo:\x00'}, {}], 0xa, "c8ed10fac2b00e495cd6f4821a60f5958a7b81e56fd5e0089953aa61ec55171749a3055fdc2d38b6873a02703e9634e258387ae284f003ccee5955fb5d169f4208192cd5402ec2e06ee0671c1573a8ade69854b0be62236080f1423ed2d6f4a6bdcd1ce60d871aa01c73c475525319fc9101318e97a48447cbf7f1d49ffd1de89c77398898ce27329e11450deb4ebbf8d890db1d453c66eb8a61d0cf3d1a98eb4b393ba6245794b85902fe48990790cbde4aee98e975d286fac5981bbb52573ec5f98b5885b111d1d606461393504fc06c427c0b44347177270f104189361d10c7c628c88e7180fbda5aaf1a271d7ac85258f47cb7ce"}, 0x107) 09:30:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000000c0)) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, r0, 0x4) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8080) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000200)=0x4) getitimer(0x1, &(0x7f00000001c0)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)=0x101) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8)=0xffffffffffffffff, 0xffffffffffffffff, 0x80000000) 09:30:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xffffff7f00000000}}, 0x14}}, 0x0) 09:30:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x41c, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x40e, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:44 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x20100000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x10000000}}, 0x14}}, 0x0) 09:30:44 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) pause() mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) 09:30:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x41c, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x40e, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9effffff}}, 0x14}}, 0x0) 09:30:44 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x6c00, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:30:44 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x38) r0 = getuid() lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x81}, {0x3ff, 0x1}], r0}, 0x18, 0x3) 09:30:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x420, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x412, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:44 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x6800, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xffffff9e}}, 0x14}}, 0x0) 09:30:45 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x3) 09:30:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x420, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x412, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf00000000000000}}, 0x14}}, 0x0) 09:30:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f00000001c0)='configfs\x00', 0x4) ioctl$TIOCSTI(r0, 0x5412, 0x4) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000180)={0x0, 0x7fffffff}, 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000000000000c0, 0x20) 09:30:45 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x7a, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf002000000000000}}, 0x14}}, 0x0) [ 1166.473954] validate_nla: 24 callbacks suppressed [ 1166.473965] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x420, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x412, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:45 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0xc5c}) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f000082b000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000080)=0x9, 0x7fffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x1}}, 0x18) 09:30:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf0ffffff00000000}}, 0x14}}, 0x0) 09:30:45 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1166.690474] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:45 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000080)=0x1ff, 0xff, 0xb) 09:30:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xe00000000000000}}, 0x14}}, 0x0) 09:30:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x422, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bf"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) [ 1166.804333] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1166.812010] __nla_parse: 22 callbacks suppressed [ 1166.812020] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:45 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x2) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:45 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000007, 0x31, 0xffffffffffffffff, 0x7ffc) r0 = socket$inet(0x2, 0x3, 0x81) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000540), &(0x7f0000000580)=0x4) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$inet_udp_int(r1, 0x11, 0x6e, &(0x7f0000000440), &(0x7f0000000480)=0x4) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x2000000, 0xa6, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x7, 0x9672, 0x2, 0x7, 0x8001, 0x8, 0x7, {0x0, @in6={{0xa, 0x4e21, 0x0, @mcast2}}, 0x0, 0x81, 0x6e, 0xe24, 0x8000}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r5, 0x1, 0x5, [0x1, 0x101, 0x1ff, 0x0, 0x101]}, &(0x7f0000000200)=0x12) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYRES16], &(0x7f0000000080)=0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000500)={@ipv4={[], [], @broadcast}, 0x48, r6}) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) setuid(r7) inotify_add_watch(r2, &(0x7f00000003c0)='./file0\x00', 0x1) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e21, 0x3f, @ipv4={[], [], @remote}, 0x2}}}, 0x84) remap_file_pages(&(0x7f0000463000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x20, 0x1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 09:30:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x5000000}}, 0x14}}, 0x0) 09:30:45 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x2000000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x422, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xec0}}, 0x14}}, 0x0) [ 1167.021268] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1167.040720] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:45 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000771000/0xc000)=nil, 0xc000, 0x5, 0xa6, 0xfffffffffffffffe) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) sched_yield() 09:30:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x422, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x414, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xb00000000000000}}, 0x14}}, 0x0) 09:30:46 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x7400000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1167.194936] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1167.220962] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x600000000000000}}, 0x14}}, 0x0) 09:30:46 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x6, 0x0) 09:30:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(r0, 0x0) 09:30:46 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x4000000003) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/104) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x10, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix,access=client,cache=loose,debug=0x0000000000000000,permit_directio,smackfstransmute=,uid>', @ANYRESDEC=r0, @ANYBLOB="2c6f626a5f720505653d656d30766d6e657430776c616e3173656375726974796367726f7570747275737465642d292c00"]) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r1 = socket(0x11, 0x7, 0xfff) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000006c0)={0x0, 0xb0, "dbb34ca0e7e77ac211ddbed5ba9bb88729047edb2298ae8b6ce71b5b2ce7a1deaad77cba464edb913680d52a392e051749b13bece3076c159d96d20181a54f1f4366317f4ce3b9da6fefe1d253a20b593326175ad7940f3b75ad2541cfd9fcd8f5b1fdf9dcca6ddf11117161f14f0991404ec7ea395f2f9f1664b4d17e316f32e72e9df8af09dbf94684066c6e8214943771047c9acc3ba73d8c29debbcc4d41c8f2b4439bb7fb67eda5968ebb8d195d"}, &(0x7f0000000780)=0xb8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000007c0)={r2, 0x8c, 0x3, 0x6, 0x1000, 0x3f}, &(0x7f0000000800)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000600)={@ipx={0x4, 0x9, 0x5, "e76562bd894e", 0x3}, {&(0x7f00000004c0)=""/194, 0xc2}, &(0x7f00000005c0), 0x58}, 0xa0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0xd7b7}, 0x28, 0x3) 09:30:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xa0008000}}, 0x14}}, 0x0) 09:30:46 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xfdfdffff00000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x0) shutdown(r0, 0x0) [ 1167.471197] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:46 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x141000) recvfrom$inet(r0, &(0x7f0000000040)=""/72, 0x48, 0x10020, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) [ 1167.516319] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x81000000}}, 0x14}}, 0x0) 09:30:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x0) shutdown(r0, 0x0) 09:30:46 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = open(&(0x7f0000000000)='\x00', 0x10000, 0x102) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[{0xb, 0x9}, {0xc, 0x7}], 0x2) [ 1167.654925] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1167.671012] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x40000000}}, 0x14}}, 0x0) 09:30:46 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x7a00000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1167.856771] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1167.877268] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:46 executing program 5: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000140)='lo:\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='lo:\x00', &(0x7f0000000200)='/\x00', &(0x7f0000000240)='lo:\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='eth0/\x00'], &(0x7f0000000400)=[&(0x7f0000000340)='lo:\x00', &(0x7f0000000380)='configfs\x00', &(0x7f00000003c0)='bdev\x00']) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x8000a0}}, 0x14}}, 0x0) 09:30:46 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') getsockname(r0, &(0x7f0000000140), &(0x7f0000000080)=0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xfffffffffffff001, 0x4c01) write$FUSE_STATFS(r0, &(0x7f00000001c0)={0x60, 0x0, 0x6, {{0x1, 0x1ff, 0x4, 0x3ff, 0xffffffffffff0000, 0x800, 0x7ff, 0xf8}}}, 0x60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x101fd, 0x1, 0x1, 0x2000, &(0x7f0000f67000/0x2000)=nil}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x0) shutdown(r0, 0x0) 09:30:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1167.941319] 9pnet: p9_fd_create_unix (20950): problem connecting socket: ./file0: -111 [ 1167.956274] 9pnet: p9_fd_create_unix (20950): problem connecting socket: ./file0: -111 09:30:46 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf0020000}}, 0x14}}, 0x0) 09:30:46 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x22, 0x80) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xa7, "6cf8143a9182aa40540a4407376288cda002d89e78250d34c10900a46df65ecc0d521b5fd60607d65a53802fb7815c9a638e8a362a25fe94eb971d2244805a7efea2708062849fe9f0d0a23c7bd45d3015c96d4951beb5fc21612893ec1797a2b36ecd2436b9fd4bdf1d0ae9bbb9c902fd557f481028ffcadd67805907f930d92bd5704038f2f34cfd0f78a97246b313975c7db9fd3baafd440bef980aa5d03eacb6102f2d2cf1"}, &(0x7f0000000100)=0xaf) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e22, 0x5, @mcast1}}, 0xfff, 0x2}, 0x90) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) [ 1168.089920] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1168.117319] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) recvmsg(r0, &(0x7f0000000700)={&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000640)=""/138, 0x8a}, 0x3) shutdown(0xffffffffffffffff, 0x0) 09:30:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="c000000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xc00}}, 0x14}}, 0x0) 09:30:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 09:30:47 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x40000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="5e00000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:47 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x2, 0xa0881) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0x8, @remote, 0x7f}, {0xa, 0x4e24, 0x5, @ipv4={[], [], @local}, 0x401}, 0xf6, [0x3, 0x81, 0x8f, 0x9, 0x7, 0xfffffffffffffff7, 0x3, 0x401]}, 0x5c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80100, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400040, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000eec000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="66ba6100ec0f01d10f00dbc4e17de6810000000066362ef2f3669a836bc4b20f461166baf80cb87a66298aef66bafc0c66ed0f0966baf80cb814b52489ef66bafc0c66edf3dc75ba", 0x48}], 0x1, 0x9, &(0x7f0000000140)=[@cstype3={0x5, 0x1}], 0x1) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000001c0)={0xc, 0x78}) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000180)={0x20, 0x0, 0x4, {0x0, 0x3}}, 0x20) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x3b2c902b803ed0d8, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000300)={0xfe, @broadcast, 0x4e21, 0x0, 'sed\x00', 0x8, 0x7, 0x2e}, 0x2c) 09:30:47 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) userfaultfd(0x800) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 09:30:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="c00e000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:30:47 executing program 3: mmap(&(0x7f0000802000/0x1000)=nil, 0x1000, 0x1000000, 0x31, 0xffffffffffffffff, 0xfffffffffffffffd) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1cb6, 0x200000) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x280000000000000}, 0x4) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000), 0x2, 0x1) prctl$setmm(0x23, 0x2, &(0x7f000067b000/0x2000)=nil) 09:30:47 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x280000, 0x174) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000200)={0x44, 0x100000001, 0xd1a9}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101440, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='con!figfs', 0x0, &(0x7f00000000c0)="6c8c6f3a") openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000240)={0x1ff, 0x101}) 09:30:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="effdffff09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:47 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:47 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xc000000}}, 0x14}}, 0x0) 09:30:47 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf8, r1, 0x703, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4193}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x37}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000010}, 0x200400d0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000240)={0x3, 0x14, [0x7, 0x8, 0x8001, 0x80, 0x100000001]}) 09:30:47 executing program 0: 09:30:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xffffff7f}}, 0x14}}, 0x0) 09:30:48 executing program 0: 09:30:48 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="6407002009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1169.201925] QAT: Invalid ioctl [ 1169.235213] QAT: Invalid ioctl 09:30:48 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x6, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x10000, 0x0) 09:30:48 executing program 0: 09:30:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf002}}, 0x14}}, 0x0) 09:30:48 executing program 5: stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x10000, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="737313851275930b377cf0f7a750a5bb7a486ba5a0000ebea0132e49aed3111b38614b0670ea4c031c5984077919aa3b4d26968cfaf14c4d8195bf6337b519c99b5bb163070f18bcf58e1caa418e3e", 0x4f, 0xa64}], 0x4000, &(0x7f0000000340)={[{@fmask={'fmask', 0x3d, 0x1f}}, {@show_sys_files_no='show_sys_files=no'}, {@gid={'gid', 0x3d, r0}}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x39, 0x36, 0x76, 0x32, 0x0, 0x33, 0x7b], 0x2d, [0x7b, 0x76, 0x7d, 0x7b], 0x2d, [0x36, 0x37, 0x67ebd25293e89b27], 0x2d, [0x7e, 0x66, 0x77, 0x65], 0x2d, [0x7f, 0x0, 0x39, 0x31, 0x39, 0x35, 0x39]}}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = dup(r1) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x4e24, @remote}}) lseek(r1, 0x0, 0x2) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo>\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:48 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x74000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:48 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="e03f030009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x3000000}}, 0x14}}, 0x0) 09:30:48 executing program 0: 09:30:48 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes256, 0x0, "99296696676dd422"}) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:48 executing program 0: 09:30:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xb00}}, 0x14}}, 0x0) 09:30:48 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="00f0ff7f09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:48 executing program 3: socketpair(0x3, 0x0, 0xff, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x435aae9b) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'filter\x00', 0x0, 0x3, 0x29, [], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/41}, &(0x7f0000000180)=0x78) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:48 executing program 0: 09:30:48 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x400000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:48 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffeffa) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x104) open$dir(&(0x7f0000000140)='./file0\x00', 0x400, 0x11) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) 09:30:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xc00e}}, 0x14}}, 0x0) 09:30:48 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="5100000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond0\x00'}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000004000100ffffffffffff0000"], 0x1}}, 0x0) 09:30:48 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xa00, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000040)) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:48 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4f0d, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 09:30:48 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r1, &(0x7f0000000000)=0x21, r0, 0x0, 0x8000000006964, 0x0) [ 1169.947149] QAT: Invalid ioctl [ 1169.975833] QAT: Invalid ioctl 09:30:48 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="0f00000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:48 executing program 3: mmap(&(0x7f000052b000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) times(&(0x7f0000000180)) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x80000000}, 0x4) 09:30:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xc00000000000000}}, 0x14}}, 0x0) 09:30:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountstats\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000001c0)="9008f73a1c7a8d070fc9118d5475663b2ed16f0008f441b01fd923c60500000000000000774b4a64eb5ba2074f3b7b2fec30549d57962a838f8edd993560a2f848bc483a9d16f602d4739aa45b3d5930d1865232afa712497380f8733173c58546fb224a6dd2e652c54dc25570fce7a59c1ee353a2dcdd719edc15752cee6ea21a24186d1ba23b0b61719b96815f5cbbb954ead101f58cb77714ee0a26b859bfc9edc4e7256ae214637963f956209a23a4a81290b4a5ae7ff74dde25dde0d55efd46ca7a795cdcfe775f1a025fd031a57d065f63a1b43d9d94685ae8b46240f99dda31c7fc0d959a8595", 0x0) write(r2, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) close(r0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) 09:30:49 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000000)) 09:30:49 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000005061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x2000000}}, 0x14}}, 0x0) 09:30:49 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$peekuser(0x3, r0, 0x0) 09:30:49 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x6800000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:49 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000012061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1170.335016] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1170.357974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf00}}, 0x14}}, 0x0) 09:30:49 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) restart_syscall() ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000001c0)={0x0, 0x447, 0xfff, 0x6d, &(0x7f0000000000)=""/109, 0xee, &(0x7f0000000080)=""/238, 0x1f, &(0x7f0000000180)=""/31}) 09:30:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:49 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x300000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:49 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x484402, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000140)) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) ptrace$getsig(0x4202, r2, 0x95, &(0x7f0000000180)) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) 09:30:49 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000003061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 09:30:49 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x93, 0x3, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000b8b000/0x4000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') fgetxattr(r0, &(0x7f0000000080)=@random={'os2.', 'nodev\x00'}, &(0x7f00000000c0)=""/118, 0x76) 09:30:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:49 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x8cffffff, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1170.925597] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:49 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000b061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 09:30:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:49 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x100, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000140)=""/19, &(0x7f0000000180)=0x13) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/78) 09:30:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 09:30:49 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x1a0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1171.099461] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x2a) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000180)='lo:\x00') mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:50 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f00001c6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="0fc71d676582ec81baf80c66b8edb7568766efbafc0cec66b99e00000066b8244b000066ba000000000f300f01cb0f35d8280f070f01cf0f01cb", 0x3a}], 0x1, 0x0, &(0x7f0000000080)=[@cstype0], 0x1) mbind(&(0x7f0000cea000/0x2000)=nil, 0x2000, 0x8000, &(0x7f00000000c0)=0x80000000, 0x200, 0x6) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240f000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x900000000000000}}, 0x14}}, 0x0) 09:30:50 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x7000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf0ffff}}, 0x14}}, 0x0) 09:30:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24ff150009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:50 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000cbc000/0x3000)=nil, 0x3000, 0x0, 0xa2, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x24, 0x10040) mkdir(&(0x7f0000000080)='./file0\x00', 0xc0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mbind(&(0x7f00003ce000/0xb000)=nil, 0xb000, 0x1, &(0x7f0000000040), 0x52b7, 0x0) 09:30:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x1a0}}, 0x14}}, 0x0) 09:30:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x3, 0x3, {0xa, 0x4e22, 0x10000, @loopback, 0x7}}}, 0x80) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000000)="6c7f2322afd6e1680d6f3a00fd4ef58b2c89045224") openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24000f0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:50 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x7400, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9000000}}, 0x14}}, 0x0) 09:30:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400030009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xb000000}}, 0x14}}, 0x0) 09:30:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24f0000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:50 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x3, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:50 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x29, 0x6, 0x0, {0x5, 0x4}}, 0x29) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8)=0x40000000000, 0x2, 0xdb111efd59113cfc) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000000)={0x8, 0x1, 0xa48, 'queue1\x00', 0x10001}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'team_slave_1\x00', 0x4000}) 09:30:51 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='./file1\x00', &(0x7f0000000a00)="0ebf636f6e6669676673000cebdd451c6dc1", 0x0, &(0x7f0000000940)="6c6f9c9d896e4bf9b45e33cbae20678d63de86900209be3c12e6e5bb8d5f36b433de2a8eba09ed1031f303329b007d575e284710aed62ce79fb3bdcb2ddc0285cfdc961ec5b69fed7604f2840e003f854707064f25e98b2ee644009e95ebff1377787d099849e8a5fe9da8e5f260137fccbb313b3c7a9e356b7c1f5f0cb47c5f221785676778332459587300ea407e06927f602c7e0b9aa74eb2460d9042792b302130beb72c6fa7393639d635f1209cb28554ad7aeaa6fd8fafea5707") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000380)=0xcc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) fchmod(r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000008c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xff, @local, 0x6}, r3}}, 0x30) recvfrom$unix(r2, &(0x7f0000000440)=""/90, 0x5a, 0x40000100, &(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) setxattr(&(0x7f0000000840)='./file2\x00', &(0x7f0000000140)=@random={'os2.', 'lo:\x00'}, &(0x7f0000000880)="2e26766d6e65743174727573746564276370757365742be2776c616e312b6b657972696e6773656375726974792f00", 0x2f, 0xffffffffffffffff) 09:30:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xc00e0000}}, 0x14}}, 0x0) 09:30:51 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x800) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$inet6(0xa, 0x80000, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c, 0x80000) r5 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r7 = accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) poll(&(0x7f0000000200)=[{r0, 0x82}, {r1, 0x3080}, {r2, 0x4000}, {r3, 0x1413}, {r4, 0x40}, {r5, 0x80}, {r6, 0x400}, {r7, 0x2000}], 0x8, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="244c000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:51 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x1f00000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf000}}, 0x14}}, 0x0) 09:30:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400740009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400480009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xffffffffa0008000}}, 0x14}}, 0x0) 09:30:51 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000000)='lo:\x00', 0x1) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x4) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:51 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x40000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:51 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x10040, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000100)=0x6fd, 0x3, 0xfffffffffffffffa) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x73b2, 0x20900) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) socket$inet(0x2, 0x1, 0xff) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10000, 0x3fffc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) getpeername$inet(r1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10) 09:30:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400680009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 09:30:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x6000000}}, 0x14}}, 0x0) 09:30:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) remap_file_pages(&(0x7f00001b7000/0x1000)=nil, 0x1000, 0x2, 0x7, 0x89023) 09:30:51 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x8000a0ffffffff, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x2f0}}, 0x14}}, 0x0) [ 1172.824935] validate_nla: 2 callbacks suppressed [ 1172.824944] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1172.855183] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:51 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xc000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0x3f, 0x9, 0x40, 0xff], 0x40000000000001cd, 0x80000000, 0x9, 0x0, 0x9, 0x3, {0x1, 0x3f, 0xfffffffffffffffe, 0x9, 0xffffffffffff7fff, 0x80000001, 0x5, 0x9, 0x1b, 0x3f, 0x145384b3, 0x3f, 0xff, 0x6, "e559c8d96c7a6737186a7aade8a3a32b37aacb535dca02e2dcbfe102b2fc87da"}}) 09:30:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:51 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00', 0xffffffffffffff9c}, 0x10) accept$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={r1, @empty, @loopback}, 0xc) mmap(&(0x7f0000c0f000/0x4000)=nil, 0x4000, 0x4, 0x20050, r0, 0x0) mbind(&(0x7f0000064000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, &(0x7f0000000080)=0x6, 0x102, 0x4) 09:30:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xfffffff0}}, 0x14}}, 0x0) [ 1173.058759] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1173.074070] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:51 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x8000a0, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:51 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x8000a0ffffffff}}, 0x14}}, 0x0) [ 1173.102142] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:30:52 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x224401, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @remote}}, [0xffffffffffff7fff, 0x1, 0x2, 0x5, 0x10000, 0x9, 0x2, 0xfffffffffffffffb, 0x4, 0x8001, 0x101, 0x0, 0x8, 0x7fff, 0x7]}, &(0x7f0000000200)=0x100) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e22, 0x3, @remote, 0xffffffffffffff7f}}, 0x80000000, 0x100000000}, 0x90) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x8180) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) ioctl$int_out(r2, 0x2, &(0x7f0000000300)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e24, 0x200, @remote, 0x4}, {0xa, 0x4e21, 0x3f, @empty, 0x22}, 0x8aa, [0x4, 0x0, 0x80000000, 0x5, 0xfffffffffffffffc, 0x2, 0x7]}, 0x5c) [ 1173.150033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:52 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x900}}, 0x14}}, 0x0) 09:30:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2403000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:52 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0xb) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x200000) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000240)=&(0x7f0000000200)) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000140)=0x1, 0x4) 09:30:52 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1000, 0x400) prctl$void(0x27) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2460000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:52 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4f0d0000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 09:30:52 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 09:30:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400050009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:52 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000814000/0x1000)=nil, 0x1000, 0x5, 0x813, r0, 0x0) 09:30:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:52 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x1f00, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400060009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:52 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0xfbffffff7ffffffd) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000140)={0x1098, 0x6a1150, [{0x6, 0x0, 0x8}, {0x9, 0x0, 0xffffffff7fffffff}, {0x6ad, 0x0, 0x1ff}, {0x24000000, 0x0, 0x7fff}, {0xf, 0x0, 0xfffffffffffffff7}, {0x8, 0x0, 0x400}, {0xaf1, 0x0, 0x80000001}, {0x5, 0x0, 0x5}]}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r0}, 0x10) 09:30:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:52 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8)=0x8, 0x2, 0x4) pause() 09:30:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 09:30:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24004c0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x300000000000000}}, 0x14}}, 0x0) 09:30:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400200009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xc00e000000000000}}, 0x14}}, 0x0) 09:30:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000008061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:52 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x1000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) [ 1174.150639] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1174.165359] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1174.189786] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1174.206829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:53 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x100) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x404, 0x2000000009) 09:30:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf0ffffff}}, 0x14}}, 0x0) 09:30:53 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00', 0x44, 0xfffffffffffffff7, 0x80, 0x5, 0x80000000, 0x70000, "27003062f25fda16cf60807c5e6bad468bdf78afa5872ed8c1762d3468229174e53f4131701f442b1f5a44ec50a41b03fdf7b7d2e9a06f436447f8b72caa66e87d82e5da"}, 0x15c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10031, 0xffffffffffffffff, 0x3) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:53 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="247a000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:53 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4f0d000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xd00}}, 0x14}}, 0x0) 09:30:53 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x581280) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xdab}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r1, @in={{0x2, 0x4e22, @remote}}}, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)={0x1, [0x306c3bd1]}, 0x6) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x4000000000000000}}, 0x14}}, 0x0) 09:30:53 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2407000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:53 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x8, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fcntl$getown(0xffffffffffffff9c, 0x9) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = getpgid(r0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7fffffff, &(0x7f0000000000)=""/78) 09:30:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:53 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x8cffffff00000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x8100000000000000}}, 0x14}}, 0x0) 09:30:53 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000d061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:53 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x8000) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000077d000/0x2000)=nil, 0x2000}, 0x1}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r2}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x1a0ffffffff}}, 0x14}}, 0x0) [ 1175.130553] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1175.146773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:54 executing program 5: io_setup(0x10001, &(0x7f0000000000)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(0xffffffffffffff9c) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0xd4d9, r1, &(0x7f0000000180)="522cb7ae0a227c1a7a113cf05702d13206b878006f619bac0b72edeb16c51b1b3f89967a6136ddcd47ddb056726e1fbd45dc2f379879f823d742dd6626c3f8db992af39bf46dc6bf5850efb2aaa5b332ba284b73359bf784303e6f20e67d911f2132b7fb7324cb44268071f041b649cf2fc1664e1e44011547973d7c6c798aea7114d5e6f159567e5c38891c7f4b71a265c9d8c9e13210ea2a8de857db", 0x9d, 0x5, 0x0, 0x3, r2}, &(0x7f0000000280)) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000300)) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) chmod(&(0x7f00000002c0)='./file0\x00', 0x63) 09:30:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000051061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:54 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffc01, 0x400000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@rand_addr, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) modify_ldt$read_default(0x2, &(0x7f0000000340)=""/108, 0x6c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', r1}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x1c, @remote}, 0x46c) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:54 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xf6ffffff00000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x1000000000000000}}, 0x14}}, 0x0) 09:30:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000011061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xfffff000}}, 0x14}}, 0x0) 09:30:54 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x89) accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10, 0x800) remap_file_pages(&(0x7f0000ac7000/0x3000)=nil, 0x3000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000a061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:54 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x48000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1175.643651] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1175.661802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:54 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='/mime_type]posix_acl_access-\x00', 0x0) keyctl$set_timeout(0xf, r2, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x1000000}}, 0x14}}, 0x0) 09:30:54 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xb4, 0x2) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400400009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:54 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x6000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:54 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x8000000}}, 0x14}}, 0x0) 09:30:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:54 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/1, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) arch_prctl(0x1007, &(0x7f00000000c0)="eb1b727b37a5be700e38b66125d1340061221faf808426367edf050fc6bb2d23414fefbd5be8ed978e99966cb1cd07f732b6b6203632cc4dee495733e90c18b04c62b10ac73f07397e4e22d65377015774e4f98a9e90700e6074aab4705fcfeb3ad319b6667fa743c1df87415e118598352f96c8aa") 09:30:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) [ 1175.976909] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1176.015014] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2415ff0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:55 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xa, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x1, &(0x7f0000000240)=0x2) rmdir(&(0x7f0000000400)='./file1\x00') fchdir(r0) mount$9p_virtio(&(0x7f0000000280)='lo:\x00', &(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='9p\x00', 0x810000, &(0x7f0000000340)={'trans=virtio,', {[{@cache_none='cache=none'}], [{@smackfsroot={'smackfsroot', 0x3d, 'lo:\x00'}}, {@pcr={'pcr', 0x3d, 0x12}}, {@subj_type={'subj_type', 0x3d, '-wlan1]'}}, {@obj_type={'obj_type', 0x3d, '/cgroup'}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x39, 0x7b, 0x39, 0x73, 0x38, 0x3f, 0x76], 0x2d, [0x77, 0x62, 0x3f, 0x33], 0x2d, [0x37, 0x32, 0x36, 0x39], 0x2d, [0x35, 0x7f, 0x64, 0x38], 0x2d, [0x75, 0x31, 0xa44a0c4825d9f3d8, 0x31, 0x39, 0x7f, 0x61, 0x77]}}}]}}) setxattr$security_smack_transmute(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) 09:30:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xd000000}}, 0x14}}, 0x0) 09:30:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:55 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_getscheduler(r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x84000, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000140)=""/249) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xc3, 0x402) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x0) read$FUSE(r3, &(0x7f0000001100), 0xfffffffffffffc33) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000001040)=ANY=[@ANYBLOB="73797a3130af78a86865d71a477e9fdf29dd62ceef930e9663e3132c07ee4316ca5dc5334d4284f1727de2878d099643538bb4184534a24c883f3450ffc581ea346c8d05e7fbda40b209e95058fef2f6d21f8977ca3efe5a6926910a1d42b30eef8cd91e58c8e18deaa305e3892d2958e9b705744f1acd00a6880c7c1edc9da2f8cc852e19a559e6624d2af266b746be67d7830f135a"], 0xad) 09:30:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400f00009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:55 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x4800, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf0}}, 0x14}}, 0x0) 09:30:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:55 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x60440, 0x0) mmap(&(0x7f0000321000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x61) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x8100}}, 0x14}}, 0x0) 09:30:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400070009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:55 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000140)) 09:30:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000007061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:55 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x2000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:55 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xc000000000000000, 0x400002) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x24002, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000080)={0x100, @remote}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x7) 09:30:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 09:30:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x500}}, 0x14}}, 0x0) [ 1176.658113] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1176.680911] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:55 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00004ab000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x23, 0x37, 0x2, {0x1, 0xff, 0x3ff, r1, 0x5, '*bdev'}}, 0x23) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000005e061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x700000000000000}}, 0x14}}, 0x0) 09:30:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:55 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000000)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x4000, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x101000) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x8, 0x5, 0x25, &(0x7f0000ffe000/0x2000)=nil, 0x931}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x140, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000180)={0x1f, {0x3, 0x401, 0xffff, 0x9, 0x6535, 0x9697}, 0x7c3c}, 0xa) 09:30:55 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffa0010000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2448000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:55 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00006e0000/0x9000)=nil, 0x9000, 0x2, 0xa5, 0x2000041) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x800000000000000}}, 0x14}}, 0x0) 09:30:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x200000000000000}}, 0x14}}, 0x0) 09:30:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2404000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:55 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:tun_tap_device_t:s0\x00', 0x26) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x8000) mmap(&(0x7f0000200000/0x3000)=nil, 0x3000, 0x0, 0x11810, r1, 0x0) 09:30:56 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xd4f, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2406000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x8000000000000004) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9effffff00000000}}, 0x14}}, 0x0) 09:30:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2474000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:56 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x200000, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000080)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0x9, 0x2, 0x2000000000000000) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000180)={0xffffffffffffffff, 0x7dee, 0x8}) 09:30:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000010061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x400300}}, 0x14}}, 0x0) 09:30:56 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x10, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:56 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000649000/0x600000)=nil, 0x600000, 0x7, 0x31, r0, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, &(0x7f00000001c0), 0x20, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x600}}, 0x14}}, 0x0) [ 1177.596597] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1177.618142] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:56 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20200, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000003c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101100, 0x0) sendto$inet(r2, &(0x7f0000000500)="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", 0x1000, 0x8080, &(0x7f0000000400)={0x2, 0x4e24, @loopback}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x1}, [{0x2, 0x1, r0}, {0x2, 0x0, r1}], {0x4, 0x4}, [{0x8, 0x1, r3}], {0x10, 0x2}}, 0x3c, 0x1) 09:30:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x700}}, 0x14}}, 0x0) 09:30:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240a000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:56 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xd0, 0xffffffff, {"c464ad61bd0a2063ec7bb88cebc8bc27ef857b369101bafff2148151d157d8ae7f521c08e844b97cf363a8187b90949545b4467b37e2481f44c50dbd5c947b2248bed215c2e267d7d36962b4ba87031302892245b142e713c6b3cbf28051e7a8dc033cb85a5f514e0de93cf80a504efc26122ef999446b21f1bb8281c03368c1c0b90f793d2f475df960050cadc13bc9b87086171d5279698aa18ffdfc4189da43a93b1b0a4f83076fdebdc65ee2e32b431374b974c7dab1"}}, {0x0, "d96b90adeb7d90275b9da69182414d27ac1685"}}, &(0x7f0000000100)=""/237, 0xe5, 0xed}, 0x20) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x3, 0x61, 0x1, 0x35}) 09:30:56 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x20000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x34000}}, 0x14}}, 0x0) 09:30:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24003f0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x18, 0x8, 0x100000000, 0x0, 0x91, 0x40000, 0x9, 0x4, 0x3, 0x6, 0x791, 0xfffffffffffffffe, 0x0, 0xe000000000000000, 0xfae, 0x8001, 0xfffffffffffffffc, 0x661, 0x8, 0x1, 0xfffffffffffffff7, 0x10000, 0x8001, 0x1, 0x8, 0x401, 0x5, 0x3, 0x4, 0x3ff, 0x7ff, 0x34, 0x4, 0x30ca9808, 0x8, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000000), 0xf}, 0x4058, 0x9, 0xffffffff, 0x7, 0xfffffffffffffff7, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000b, 0x31, r0, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x100000000000000}}, 0x14}}, 0x0) 09:30:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000e061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x40030000000000}}, 0x14}}, 0x0) 09:30:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:56 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000001, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:56 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x500, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:56 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x0) 09:30:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2405000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:57 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000)=0x80000, 0xfffffffffffffffe, 0x200) 09:30:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db07", 0x11}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xd00000000000000}}, 0x14}}, 0x0) 09:30:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2402000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:57 executing program 3: mmap(&(0x7f0000e92000/0x2000)=nil, 0x2000, 0x2000006, 0x10050, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x155100) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00', &(0x7f0000000080)='\x00', 0x1, 0x0) mbind(&(0x7f0000208000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000100)=0x7, 0x0, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x8000, &(0x7f00000000c0), 0x2, 0x3) remap_file_pages(&(0x7f00008c0000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x20000) 09:30:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xe000000}}, 0x14}}, 0x0) 09:30:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="246c000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:57 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x48, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400600009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x300}}, 0x14}}, 0x0) 09:30:57 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x81, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:57 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000001c0)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000140)=""/47, &(0x7f0000000180)=0x2f) 09:30:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24006c0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:57 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x3, 0x800}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0x400, 0x2}, &(0x7f0000000100)=0xc) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:30:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000001061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 09:30:57 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xfffffff6, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x500000000000000}}, 0x14}}, 0x0) [ 1178.636076] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1178.676107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:57 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12100, 0x41) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0xad, "f9914c", "e6afd01ebc4be57896f957d5377bfe1758194de6b916ae8a231d7979de0cafcb8f0314cd3b6599d37aa68b1fb7465cb9bc6c1de8d609668188a4f4242ddc7889731816e3e8478048d323a427d68a7636e1caf2c30f672ad73134e8c27769931d6784db01c17679da23ff977a5d5b97eb83bfa41eec91700dc3f606d60ce51f23e409da1177578e97a41485e4045c5976736a96b9063b6cba2d1e21cf578b14bac2a5b34730ab6da9ee270be2ea199d9415e355cd9795fa4c1fa46cbbc427cc50c467ca392739d6411d7ef83748426cd245479a0a4f635193ba750912b5e59078d2bfd9feeb26ead929f887b2239142f051ee687a2a2040e37d27ce031873935c"}}, 0x110) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'ip_vti0\x00', @ifru_flags=0x8b02}) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 09:30:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) [ 1178.709896] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1178.725374] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:30:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x400000000000000}}, 0x14}}, 0x0) 09:30:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2468000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:57 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x3ff, 0x0, 'client0\x00', 0x4, "eda8809e0a9ff2d8", "daba35b785672087c7e63f42dab36692be8333ecb246908d7949f5182f29c9ab", 0x7f, 0x5}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$bt_sco(r1, &(0x7f0000000140)={0x1f, {0x7, 0x7, 0xd65, 0x3, 0xffff, 0x9}}, 0x8) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:30:57 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) lseek(r0, 0x0, 0x2) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000200)={0x7}, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @multicast2}, &(0x7f0000000080)=0xc) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000140)=0x1) 09:30:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xa000000}}, 0x14}}, 0x0) 09:30:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24000a0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:57 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x600000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9f", 0x9}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24007a0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x7000000}}, 0x14}}, 0x0) 09:30:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9f", 0x9}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:57 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24004c0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x4000000}}, 0x14}}, 0x0) 09:30:58 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 09:30:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9f", 0x9}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:58 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x200000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000509061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xe00}}, 0x14}}, 0x0) 09:30:58 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 09:30:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21", 0xd}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400f00009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1179.791535] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1179.798868] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 09:30:58 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21", 0xd}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xfffffffffffff000}}, 0x14}}, 0x0) [ 1179.951990] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1179.963565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 09:30:58 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r2 = memfd_create(&(0x7f00000001c0)='vboxnet0--nodevproc}*\x00', 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vga_arbiter\x00', 0x480000, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vsock\x00', 0xa80, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000c40)={0xffffffffffffffff}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vga_arbiter\x00', 0x141001, 0x0) r7 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r8 = syz_open_dev$vcsa(&(0x7f0000001380)='/dev/vcsa#\x00', 0xb294, 0x420000) r9 = syz_open_dev$usbmon(&(0x7f00000013c0)='/dev/usbmon#\x00', 0x81, 0x101000) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001400)='/dev/qat_adf_ctl\x00', 0x80, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001500)={&(0x7f0000001440)={0x98, r1, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10d}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 09:30:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400002009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21", 0xd}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:58 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xa0010000}}, 0x14}}, 0x0) 09:30:58 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:58 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x500000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1180.041010] QAT: Invalid ioctl [ 1180.046150] QAT: Invalid ioctl 09:30:58 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400020009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33", 0xf}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) [ 1180.103097] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1180.136403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 09:30:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xf000000}}, 0x14}}, 0x0) 09:30:59 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0xa00}}, 0x14}}, 0x0) 09:30:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33", 0xf}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:59 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x18d) 09:30:59 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400680009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x3000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:59 executing program 3: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x4000}}, 0x14}}, 0x0) 09:30:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33", 0xf}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x1000000000000000}}, 0x14}}, 0x0) 09:30:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:59 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400004c09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xc00000000000000}}, 0x14}}, 0x0) 09:30:59 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x2, 0x0) fchmodat(r0, &(0x7f0000000340)='./file0\x00', 0x54) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) mount(&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES16]], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=""/193, 0xc1) 09:30:59 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33", 0xf}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:59 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000309061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xb}}, 0x14}}, 0x0) 09:30:59 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x68000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:30:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33", 0xf}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xffffff9e}}, 0x14}}, 0x0) 09:30:59 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400480009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24006c0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 3: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x40) 09:30:59 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}}, 0x0) 09:30:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33", 0xf}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:30:59 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:30:59 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400060009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:30:59 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x2010, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:31:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}], 0x18, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x8100000000000000}}, 0x14}}, 0x0) 09:31:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400004809061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000609061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:31:00 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x77, @mcast2, 0x8000}}}, &(0x7f0000000380)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000003c0)={r1, 0x1, 0x7f}, &(0x7f0000000400)=0x8) socketpair(0x8, 0x800, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000180)={@remote, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=@newtfilter={0x988, 0x2c, 0x0, 0x70bd2d, 0x25dfdbfb, {0x0, r3, {0x8}, {0xc, 0x4}, {0x9, 0x1}}, [@TCA_CHAIN={0x8, 0xb, 0xf654}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x8c, 0x2, [@TCA_BASIC_ACT={0x74, 0x3, @m_vlan={0x70, 0x13, {{0xc, 0x1, 'vlan\x00'}, {0x28, 0x2, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x3f, 0x200, 0x1, 0x7, 0x4}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0x8ed}]}, {0x34, 0x6, "0e97040c3fe3e80f021236807e8ce06249252040fa2400c44c7e20866273ade892a3a2fbf43a71e92de320f5bb"}}}}, @TCA_BASIC_EMATCHES={0x14, 0x2, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7bd}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}]}]}}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x8b8, 0x2, [@TCA_BASIC_EMATCHES={0x1f0, 0x2, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, @TCF_EM_IPSET={0x14, 0x8, {0x1000, 0x8, 0x7f, 0x940, {0x5202, 0x8000, 0xffffffffffffffff}}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7fffffff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x90, 0x2, @TCF_EM_IPT={0x8c, 0xbd9, {0x7fff, 0x9, 0x6, 0x3, [@TCA_EM_IPT_MATCH_DATA={0x7c, 0x5, "fa2253859caf9fe66c9a47aee0bc3d646bd44bdeeaba8e220ff5ad2879563be84647e36dcb300e0757964fd5d445491b48374a8cbc7420ea357dd91ec958a6077d689c88af653aeb4d4f32b2430d046b83eef4c1ee5f82bbf4d2f3ac93660e3d9b54f8cc1c0078928dbd06b285e70505689d0e44a2b2"}]}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x80000000}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2f}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_LIST={0xf8, 0x2, @TCF_EM_META={0xf4, 0xffffffffffffffe0, {0x2, 0x4, 0x5, 0x8000, [@TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_VAR="9a5a", @TCF_META_TYPE_VAR="caaad32cff8a"]}, @TCA_EM_META_RVALUE={0x28, 0x3, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="b3", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="d9914a0dfa"]}, @TCA_EM_META_RVALUE={0x38, 0x3, [@TCF_META_TYPE_VAR="651f56", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="2dc36db7edc102d8", @TCF_META_TYPE_VAR="4addbd93a666d01e91", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="4eca2f3c", @TCF_META_TYPE_VAR="1321c1c8d451"]}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="44b4c46f", @TCF_META_TYPE_INT=0x9]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x20, 0xa10b, 0x1}, {0x7, 0x5, 0x1}}}, @TCA_EM_META_RVALUE={0x24, 0x3, [@TCF_META_TYPE_VAR="a2233be6", @TCF_META_TYPE_VAR="978e4a33", @TCF_META_TYPE_VAR="9511bd", @TCF_META_TYPE_VAR="05ac618f11", @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="fa3b961b45cb60f71679"]}, @TCA_EM_META_RVALUE={0x14, 0x3, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="5e56cd49", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_LVALUE={0x1c, 0x2, [@TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="f5c7b468e686ea2e3c", @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="ac557ba2"]}]}}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, @TCF_EM_CANID={0x18, 0x10000, {0x2, 0x7, 0x1f, 0x3, {0x401, 0x100000000}}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}]}, @TCA_BASIC_ACT={0x13c, 0x3, @m_connmark={0x138, 0x15, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7, 0xff, 0x7, 0x8, 0x2}, 0x8}}}, {0x100, 0x6, "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"}}}}, @TCA_BASIC_POLICE={0x408, 0x4, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0xf, 0x1000, 0x3, 0x7fff, 0x20, 0x7f, 0x3, 0x10000, 0x4, 0xa50, 0x6, 0x100000000, 0x5, 0x1482, 0x4, 0x0, 0xc9, 0x69, 0x3, 0x0, 0x1, 0x200, 0x7, 0x7, 0x4, 0x8001, 0x9, 0x8001, 0xfffffffffffffffe, 0x9, 0x33df6a6f, 0x8, 0x5, 0x6, 0x7, 0x818, 0x8000, 0x5, 0x3116, 0x40, 0x4, 0x458, 0x8f, 0x1, 0x71, 0x6, 0x1ff000000000, 0x4, 0x44, 0x10001, 0x80000001, 0x40, 0xfffffffffffffff7, 0x0, 0x4, 0xe, 0x2, 0x61e, 0x100, 0x3, 0x5, 0x200, 0x3, 0x2, 0x6de4, 0x4, 0x9, 0x200, 0x4, 0xfffffffffffffff7, 0x4, 0x3ff, 0xffffffffffffff01, 0xf32, 0x7, 0xffff, 0x2, 0x1ff, 0x48, 0x4, 0x2, 0x40, 0x1, 0x708, 0x20, 0x3ff, 0x100, 0x0, 0x3, 0x5, 0x4, 0x8000, 0x80000000, 0x40, 0x4, 0x8, 0x6, 0x4, 0xf4, 0x800, 0x7, 0x25488e67, 0x6, 0x7, 0x2, 0x0, 0x2, 0x55f1, 0x8, 0x62, 0x1ff, 0x3, 0x1, 0x541b, 0x7ff, 0x3008, 0x4, 0x6, 0x8001, 0x1, 0x9, 0x40, 0xf2, 0x3ff, 0x44d3, 0x100000, 0x40, 0x8, 0x9, 0x0, 0x4, 0x7, 0x0, 0x4, 0x200, 0xb7b2, 0x1f, 0x7, 0x4, 0x5, 0x5, 0x7, 0x2, 0x2, 0x80, 0x1, 0x3, 0x0, 0x1, 0x4, 0xfff, 0x8, 0x2, 0x1000, 0x9, 0x75d1, 0x8, 0x2, 0x5, 0x2, 0x800, 0x9, 0x6f7, 0x7, 0x10001, 0x1, 0x9, 0x3, 0xffffffff, 0x1, 0x20, 0x6, 0x4923, 0xffffffffffffffff, 0x1, 0x1, 0x9, 0x8, 0x8, 0xff, 0x3, 0x7f, 0x3, 0x7, 0x13, 0x3301, 0xdc, 0x1, 0xb8, 0x401, 0x2, 0xa, 0x8, 0x7, 0x8, 0x1, 0x6, 0x81, 0x1, 0x9, 0x2, 0xfff, 0x6, 0x4, 0x7fffffff, 0x20, 0x5, 0x80000000, 0x7ff, 0x5, 0x1000, 0x9, 0x7ff, 0x8, 0x101, 0x0, 0x7, 0x2, 0x3, 0x2, 0x80000000, 0x800, 0x1, 0x8, 0x8001, 0x5, 0x8, 0xaabf, 0x1, 0x2, 0x2, 0x4f35, 0x6, 0x9, 0x2, 0x66, 0x40, 0x1, 0x2, 0x5, 0x0, 0x345, 0xffff, 0x6, 0x9b, 0x4, 0x1, 0x9, 0x400, 0x8, 0x7fffffff, 0xa, 0x1]}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xfff3, 0xfff2}}, @TCA_BASIC_ACT={0x48, 0x3, @m_nat={0x44, 0xa, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x800, 0x8000, 0x5, 0x1, 0x208c000}, @local, @rand_addr=0x3, 0xffffffff}}}, {0x8, 0x6, "593da0e7"}}}}, @TCA_BASIC_ACT={0xa0, 0x3, @m_skbmod={0x9c, 0xb, {{0xc, 0x1, 'skbmod\x00'}, {0x6c, 0x2, [@TCA_SKBMOD_DMAC={0xc}, @TCA_SKBMOD_SMAC={0xc, 0x4, @dev={[], 0x12}}, @TCA_SKBMOD_SMAC={0xc}, @TCA_SKBMOD_SMAC={0xc}, @TCA_SKBMOD_DMAC={0xc}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x68a2ca41, 0x100000000, 0x10000000, 0xa25b, 0x8}, 0x1}}, @TCA_SKBMOD_ETYPE={0x8, 0x5, 0x9}]}, {0x1c, 0x6, "ee2ce7069babb425100964e548c34d3604360b5fee3d"}}}}, @TCA_BASIC_EMATCHES={0x84, 0x2, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_CMP={0x1c, 0x40, {0xffff, 0x1, 0xfffffffffffffe00, 0x0, {0x5e, 0x6, 0x3f, 0x4, 0x2, 0x1}}}}, @TCA_EMATCH_TREE_LIST={0x60, 0x2, @TCF_EM_CONTAINER={0x5c, 0x7fff, {0xecc0000000, 0x0, 0x7, 0x5, "c5f0667b228d2f8c1fd2d912398a3c2222c917f59207e95a6dc9d6884e03af6776ab43ec75acc692af13597d6d8d3afce3c15c7331acf0ed0f927b06f71701fd11fbde09affa8adfe6aa"}}}]}, @TCA_BASIC_EMATCHES={0xc, 0x2, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4b54}}]}]}}]}, 0x988}, 0x1, 0x0, 0x0, 0x8005}, 0x8000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000440)=0x1, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:31:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0), 0x0, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf002000000000000}}, 0x14}}, 0x0) 09:31:00 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x300, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)}], 0x1}, 0x0) 09:31:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400006809061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xb00000000000000}}, 0x14}}, 0x0) 09:31:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000f09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)}], 0x1}, 0x0) 09:31:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x1a0}}, 0x14}}, 0x0) 09:31:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)}], 0x1}, 0x0) 09:31:00 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000140)={0x100000000, 0x20, 0x4}) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa, 0x0) fcntl$setpipe(r0, 0x407, 0x7f) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 09:31:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400004009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:00 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x3f00, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 09:31:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x10000000}}, 0x14}}, 0x0) 09:31:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24000a0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 09:31:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400040009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xfffffff0}}, 0x14}}, 0x0) 09:31:00 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x700, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:00 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], @ANYRESHEX, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES32, @ANYRESOCT=0x0, @ANYRESOCT, @ANYRES16, @ANYRESOCT, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYPTR, @ANYBLOB], @ANYRESOCT, @ANYRESHEX], @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="11b1a447b334c473d33a4eef30e85eb74d16e9820c2a1de99b3b74717119cd8523d607cf215e5ff8f3dca73c5572579e4b3c925cececd321b1fc0c1cf8e3642a18ff00b6a793b11b393510b61da6c22c4594dc2a823feb6a6df7e94b54812b5b7d32e8a2e4396fac579d5ef2795a1ce6dd281b5e7b0e574481955fd581591b64fc5edd8c2bc89d", @ANYRES32, @ANYBLOB="a44d2c8d8150be4efa861150fc43796b1a46565e318f715d4ac54f580df3f8680e5435289151ae0bf743a0ac33f43c0d4290e7f3e4344eefdc35227bf1f380f5a5d418e380126254117cabc5b9c93c303916b7249b14f6e8a258768d1c0a4c9d38494783956e01a7d7f54e3f198b95ca129717ea8d01d8aeb06906d8193aaa01f303cd558e1602d3d41f3882f3b517f6443938f43608f12fd4bb9e69867e9797a1b86347af29a47c7e0bd7a5c7f3ac7cc741a341e0aebe26f64f2a", @ANYBLOB="3cec4d7941d20c10c46c4c9c776a0d87ea53313fa1ec6cb2d31b76f5540b6a83ea29d1d475dd767817b7b1c53017476675cb759a176db430560d1fb937d3a0f414de138b1c7f57b255151650877ae0e3b40ddeaafacaf0ee62158268333a81b458df5645459ed5a2", @ANYRESHEX, @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT], @ANYRESDEC, @ANYBLOB="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"], @ANYRESDEC], &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='configfs\x00', 0x83, &(0x7f00000000c0)='lo:\x00') syz_execute_func(&(0x7f0000000140)="410f47e7c4627979ebc4817d5144410236f30fbab8feefffff58262edf8f0010000067f0f71e6526660f54b968000000c4a32d6877f19ec44179755d06c4a1d05521") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:31:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 09:31:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400003f09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xc}}, 0x14}}, 0x0) 09:31:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:00 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) 09:31:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x5}}, 0x14}}, 0x0) 09:31:01 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400006009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00), 0x0, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:01 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x7a00, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) 09:31:01 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)=0x2) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)=0x80000001) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:31:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xc00e000000000000}}, 0x14}}, 0x0) 09:31:01 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000f009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) 09:31:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00), 0x0, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:01 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xc00e0000}}, 0x14}}, 0x0) 09:31:01 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400740009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00), 0x0, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x8100}}, 0x14}}, 0x0) 09:31:01 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24000f0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x8000a0}}, 0x14}}, 0x0) 09:31:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:01 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000001c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) accept$unix(r1, 0x0, &(0x7f0000000140)) 09:31:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:01 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000709061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:01 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x1a0ffffffff, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x5000000}}, 0x14}}, 0x0) 09:31:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:01 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400030009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:01 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400ff1509061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xd00}}, 0x14}}, 0x0) 09:31:01 executing program 5: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f00000000c0)='lo:\x00') socketpair$inet(0x2, 0xa, 0x4, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x323900, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x200, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x10000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4000, 0x20) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={0x0, 0xfffffffffffffffd}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYBLOB="380000005aaf55ab0e6750f944bd91b6708b334a1d0a6ab63b149911f08e8d3eac6e973d3b8ff41eb256b1b043a8ba3519670ab27f37ac4fc2754114"], &(0x7f0000000400)=0x40) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000240)=""/186) 09:31:01 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xa0010000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x10}}, 0x14}}, 0x0) 09:31:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:01 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400007a09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:01 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400007409061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x34000}}, 0x14}}, 0x0) 09:31:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:02 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400600009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x1000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xec0}}, 0x14}}, 0x0) 09:31:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400050009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x500000000000000}}, 0x14}}, 0x0) 09:31:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240015ff09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:02 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x6c000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf0020000}}, 0x14}}, 0x0) 09:31:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000a09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:02 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1183.614792] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 1183.623483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:31:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x4000000}}, 0x14}}, 0x0) 09:31:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400006c09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) [ 1183.743013] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1183.758390] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 09:31:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24007a0009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xa}}, 0x14}}, 0x0) 09:31:02 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xfdfdffff, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400070009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1183.896020] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1183.942656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 09:31:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x2f0}}, 0x14}}, 0x0) 09:31:02 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000b061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:02 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x200000000000000}}, 0x14}}, 0x0) 09:31:02 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x5000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1184.083422] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 1184.091314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:31:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) [ 1184.172599] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1184.189226] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000012061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf00000000000000}}, 0x14}}, 0x0) [ 1184.227545] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 1184.249789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 09:31:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf002}}, 0x14}}, 0x0) 09:31:03 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400006c09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:03 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x10000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:03 executing program 3: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xc00}}, 0x14}}, 0x0) [ 1184.453261] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 1184.461343] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:31:03 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000409061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf0}}, 0x14}}, 0x0) 09:31:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000509061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 5: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xffffff7f00000000}}, 0x14}}, 0x0) 09:31:03 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xffffff8c, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:03 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000003061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) 09:31:03 executing program 3: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1184.887224] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1184.903845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:03 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:31:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000011061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf0ffffff00000000}}, 0x14}}, 0x0) 09:31:03 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xffffffff00000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:03 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:31:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000209061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:31:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xa000000}}, 0x14}}, 0x0) 09:31:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000309061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400004809061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)}], 0x1}, 0x0) 09:31:04 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xffffffffa0010000}}, 0x14}}, 0x0) 09:31:04 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x400000000000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)}], 0x1}, 0x0) 09:31:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x400300}}, 0x14}}, 0x0) 09:31:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) [ 1185.520178] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1185.527883] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)}], 0x1}, 0x0) 09:31:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x2000000}}, 0x14}}, 0x0) 09:31:04 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0xa0008000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1185.711768] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1185.724279] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1185.750491] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:31:04 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xe000000}}, 0x14}}, 0x0) 09:31:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) [ 1185.757795] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000005061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf000000}}, 0x14}}, 0x0) 09:31:04 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x1f000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 09:31:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000a09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 09:31:04 executing program 5: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x4}}, 0x14}}, 0x0) 09:31:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000709061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) 09:31:04 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x500, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x3000000}}, 0x14}}, 0x0) 09:31:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) 09:31:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000f09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x9000000}}, 0x14}}, 0x0) 09:31:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) 09:31:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:31:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000a061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x8000000}}, 0x14}}, 0x0) 09:31:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:05 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x4f0d000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e", 0x8}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000d061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x9effffff}}, 0x14}}, 0x0) 09:31:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400004c09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xa00000000000000}}, 0x14}}, 0x0) 09:31:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:31:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e", 0xc}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x100000000000000}}, 0x14}}, 0x0) 09:31:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000005e061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:05 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef", 0xe}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000007061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x600000000000000}}, 0x14}}, 0x0) 09:31:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33", 0xf}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}, @op={0x18}], 0x30, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000609061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:31:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x800000000000000}}, 0x14}}, 0x0) 09:31:05 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000e061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0xf1}], 0x18, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:06 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1f000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xffffff7f}}, 0x14}}, 0x0) 09:31:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0), 0x0, 0x20000050}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400006809061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400007409061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x900}}, 0x14}}, 0x0) 09:31:06 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)}], 0x1}, 0x0) 09:31:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x4000000) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000051061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xe}}, 0x14}}, 0x0) 09:31:06 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x48000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x9effffff00000000}}, 0x14}}, 0x0) 09:31:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400006009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400007a09061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/171, 0x34000}], 0x1, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:06 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)}], 0x1}, 0x0) 09:31:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xfffff000}}, 0x14}}, 0x0) 09:31:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00), 0x0, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:06 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x40000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00), 0x0, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x81000000}}, 0x14}}, 0x0) 09:31:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000007061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000005e061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00), 0x0, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:06 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 09:31:06 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xd000000}}, 0x14}}, 0x0) 09:31:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000051061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x48, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x600}}, 0x14}}, 0x0) 09:31:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000e061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:07 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000008061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 09:31:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x4000000000000000}}, 0x14}}, 0x0) 09:31:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="b30295753fea634e9fdfb78e21ef33db", 0x10}], 0x1, &(0x7f00000000c0)}, 0x0) recvmmsg(r1, &(0x7f0000003a00)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/40, 0x28}}], 0x1, 0x0, &(0x7f0000003b40)={0x77359400}) 09:31:07 executing program 3: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000003061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:31:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x1000000}}, 0x14}}, 0x0) 09:31:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000010061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x7000000}}, 0x14}}, 0x0) 09:31:07 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 09:31:07 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) 09:31:07 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xc000000}}, 0x14}}, 0x0) 09:31:07 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000005061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 3: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000010001f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) [ 1188.813627] validate_nla: 14 callbacks suppressed [ 1188.813639] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1188.831517] __nla_parse: 14 callbacks suppressed [ 1188.831527] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x3}}, 0x14}}, 0x0) 09:31:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00009ecff8), 0x2, 0x0) [ 1188.895547] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1188.904340] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:31:07 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000b061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xffffffffa0008000}}, 0x14}}, 0x0) [ 1189.012150] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1189.025529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:07 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x74000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:31:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) [ 1189.099410] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1189.111164] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 09:31:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000c061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x40030000000000}}, 0x14}}, 0x0) [ 1189.281129] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1189.319930] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:08 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) 09:31:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)}], 0x1}, 0x0) 09:31:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) 09:31:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x300}}, 0x14}}, 0x0) 09:31:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000006061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:08 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffff8c, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)}], 0x1}, 0x0) 09:31:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xb000000}}, 0x14}}, 0x0) [ 1189.492780] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1189.517555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x6000000}}, 0x14}}, 0x0) 09:31:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)}], 0x1}, 0x0) 09:31:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) [ 1189.597139] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1189.630829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000d061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1189.762648] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1189.775817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:08 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) 09:31:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 09:31:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xc00e}}, 0x14}}, 0x0) 09:31:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000011061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:08 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfdfdffff00000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x9}}, 0x14}}, 0x0) 09:31:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 09:31:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000012061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xd}}, 0x14}}, 0x0) 09:31:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa283002020", 0x12}], 0x1}, 0x0) 09:31:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000f001f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x400000000000000}}, 0x14}}, 0x0) 09:31:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) 09:31:09 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) 09:31:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x900000000000000}}, 0x14}}, 0x0) 09:31:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="240000000a061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700", 0x1b}], 0x1}, 0x0) 09:31:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x300000000000000}}, 0x14}}, 0x0) [ 1190.442635] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1190.462253] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009091f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:09 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x4000000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x700000000000000}}, 0x14}}, 0x0) 09:31:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24000000090b1f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x0, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf0ffffff}}, 0x14}}, 0x0) 09:31:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x0, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009051f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x4000}}, 0x14}}, 0x0) 09:31:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a2", 0x20}], 0x1}, 0x0) 09:31:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009511f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x0, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:09 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x4c00000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:09 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xa0008000}}, 0x14}}, 0x0) 09:31:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24000000095e1f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x0, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf0ffff}}, 0x14}}, 0x0) 09:31:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x0, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:10 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:10 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="24000000090651001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf000}}, 0x14}}, 0x0) 09:31:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x0, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:10 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfcfdffff00000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1191.362410] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1191.378980] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xb00}}, 0x14}}, 0x0) 09:31:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:10 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009065e001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf}}, 0x14}}, 0x0) 09:31:10 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:10 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f041cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:10 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:10 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1f00000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x7}}, 0x14}}, 0x0) 09:31:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xd00000000000000}}, 0x14}}, 0x0) 09:31:10 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f051cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 09:31:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf0ffffffffffff}}, 0x14}}, 0x0) 09:31:10 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f061cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:10 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404", 0x22}], 0x1}, 0x0) 09:31:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) 09:31:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 09:31:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xe00}}, 0x14}}, 0x0) 09:31:10 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f005efffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:10 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x7a, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:10 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f021cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x6}}, 0x14}}, 0x0) 09:31:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) 09:31:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xa0010000}}, 0x14}}, 0x0) 09:31:11 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x4c, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:11 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f0051fffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:11 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x700}}, 0x14}}, 0x0) 09:31:11 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f031cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:11 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x40000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) 09:31:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xf00}}, 0x14}}, 0x0) 09:31:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f071cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) mmap(&(0x7f000034b000/0x2000)=nil, 0x2000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000461000/0x4000)=nil, 0x4000, 0x0, 0xa6, 0x0) 09:31:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f6c1cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x40000000}}, 0x14}}, 0x0) 09:31:12 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:12 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x200000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x500}}, 0x14}}, 0x0) 09:31:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f7a1cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:12 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYPTR64, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=0x0]], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000000)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 09:31:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xa00}}, 0x14}}, 0x0) 09:31:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f741cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:12 executing program 0: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x7a000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0xfffffffffffff000}}, 0x14}}, 0x0) 09:31:12 executing program 0: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x7a000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:12 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000004061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff", 0x23}], 0x1}, 0x0) 09:31:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f601cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x4, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:12 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3f00, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x8}}, 0x14}}, 0x0) 09:31:12 executing program 0: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x7a000000, 0x0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x0, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) [ 1193.850406] validate_nla: 12 callbacks suppressed [ 1193.850425] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:31:12 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) semget(0x3, 0x0, 0x104) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x48201) ioctl$KDADDIO(r0, 0x4b34, 0x101) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000007c0)) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001840)={{&(0x7f0000000800)=""/4096, 0x1000}, &(0x7f0000001800), 0x20}, 0x20) 09:31:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) [ 1193.901504] __nla_parse: 12 callbacks suppressed [ 1193.901520] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:12 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f681cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x8000a0ffffffff}}, 0x14}}, 0x0) 09:31:12 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) semget(0x3, 0x0, 0x104) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x48201) ioctl$KDADDIO(r0, 0x4b34, 0x101) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000007c0)) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001840)={{&(0x7f0000000800)=""/4096, 0x1000}, &(0x7f0000001800), 0x20}, 0x20) [ 1194.037712] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1194.058931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x800000000000000}}, 0x14}}, 0x0) 09:31:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x0, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:13 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) semget(0x3, 0x0, 0x104) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x48201) ioctl$KDADDIO(r0, 0x4b34, 0x101) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000007c0)) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001840)={{&(0x7f0000000800)=""/4096, 0x1000}, &(0x7f0000001800), 0x20}, 0x20) 09:31:13 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f0f1cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:13 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1a0ffffffff, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:13 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x600000000000000}}, 0x14}}, 0x0) 09:31:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x0, 0x4, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) [ 1194.216835] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1194.235575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:13 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f0a1cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:13 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) semget(0x3, 0x0, 0x104) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x48201) ioctl$KDADDIO(r0, 0x4b34, 0x101) accept(0xffffffffffffff9c, 0x0, &(0x7f00000007c0)) 09:31:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xc00e0000}}, 0x14}}, 0x0) 09:31:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x0, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) [ 1194.420854] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1194.443867] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:13 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) semget(0x3, 0x0, 0x104) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r0 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x48201) ioctl$KDADDIO(r0, 0x4b34, 0x101) 09:31:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x0, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:13 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f481cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xc00}}, 0x14}}, 0x0) 09:31:13 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1194.598878] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1194.633965] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1194.655203] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1194.669263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:13 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:13 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) semget(0x3, 0x0, 0x104) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x48201) 09:31:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x0, 0xc2ea, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf0}}, 0x14}}, 0x0) 09:31:13 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f4c1cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1194.746959] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 1194.754488] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 09:31:13 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) semget(0x3, 0x0, 0x104) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) 09:31:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 09:31:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:13 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1194.843509] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1194.872726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:13 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f0051fffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:13 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) semget(0x3, 0x0, 0x104) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') 09:31:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) [ 1195.060666] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1195.068006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1195.109986] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1195.117292] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:14 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xb00000000000000}}, 0x14}}, 0x0) 09:31:14 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') 09:31:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xf, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x11]}, 0x2c) 09:31:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f005efffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:14 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x7000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:14 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd940aa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:14 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x4) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') 09:31:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x200000000000000}}, 0x14}}, 0x0) 09:31:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd9425a2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:14 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:14 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xd000000}}, 0x14}}, 0x0) 09:31:14 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="636f6e66e31ae3a33552de118d57748cb3814207e083f2ca3641a6630cff912f56418cc90dd39e2b26422f92378da392d6c0492160a9c262932949e60a7834d574bb062b29d55d742f06734ba778ae7b57d0", 0x20, &(0x7f00000000c0)='lo:\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') 09:31:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830a20200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:14 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:14 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffffff00000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830320200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:14 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') 09:31:14 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9effffff}}, 0x14}}, 0x0) 09:31:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830060200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4000}}, 0x14}}, 0x0) 09:31:14 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) close(r0) 09:31:14 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:14 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x140, 0x0) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') 09:31:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830051200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xffffffffa0010000}}, 0x14}}, 0x0) 09:31:14 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x700000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2f0}}, 0x14}}, 0x0) 09:31:14 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000040)='./file1\x00') 09:31:14 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa283005e200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:14 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xfffffff0}}, 0x14}}, 0x0) 09:31:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}}, 0x0) 09:31:15 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) close(r0) 09:31:15 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:15 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830620200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf002000000000000}}, 0x14}}, 0x0) 09:31:15 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:15 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3000000}}, 0x14}}, 0x0) 09:31:15 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:15 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2836020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:15 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xffffff9e}}, 0x14}}, 0x0) 09:31:15 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:15 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) close(r0) 09:31:15 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830220200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:15 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x10000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:15 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xffffffffa0008000}}, 0x14}}, 0x0) 09:31:15 executing program 3: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(0xffffffffffffffff) 09:31:15 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830720200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1000000000000000}}, 0x14}}, 0x0) 09:31:15 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:15 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:15 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830025200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa00000000000000}}, 0x14}}, 0x0) 09:31:15 executing program 5: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(0xffffffffffffffff) 09:31:15 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:15 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xf6ffffff00000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:15 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830420200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9000000}}, 0x14}}, 0x0) 09:31:15 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:16 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf000}}, 0x14}}, 0x0) 09:31:16 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830f20200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:16 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:16 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000240), 0xc) close(r0) 09:31:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}}, 0x14}}, 0x0) 09:31:16 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:16 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:16 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2837420200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:16 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000240), 0xc) close(r0) 09:31:16 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x8000a0ffffffff, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x34000}}, 0x14}}, 0x0) 09:31:16 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:16 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000240), 0xc) close(r0) 09:31:16 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa283000a200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x900000000000000}}, 0x14}}, 0x0) 09:31:16 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:16 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:16 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:16 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830520200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8000a0}}, 0x14}}, 0x0) 09:31:16 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:16 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x600, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:16 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:16 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x40000000}}, 0x14}}, 0x0) 09:31:16 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2836820200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:16 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:16 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x500}}, 0x14}}, 0x0) 09:31:17 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2834c20200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:17 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:17 executing program 0: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000240), 0xc) close(0xffffffffffffffff) 09:31:17 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x4800, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xe00}}, 0x14}}, 0x0) 09:31:17 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) 09:31:17 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2836c20200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x14}}, 0x0) 09:31:17 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:17 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2834820200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:17 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:17 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:17 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x700, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf}}, 0x14}}, 0x0) 09:31:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2837a20200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xfffffffffffff000}}, 0x14}}, 0x0) 09:31:17 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:17 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830051200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}}, 0x0) [ 1198.868634] validate_nla: 26 callbacks suppressed [ 1198.868644] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1198.882629] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:31:17 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:17 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:17 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}}, 0x14}}, 0x0) 09:31:17 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x4000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa283005e200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:17 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xc}}, 0x14}}, 0x0) 09:31:17 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(0xffffffffffffffff) [ 1199.026217] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1199.050610] __nla_parse: 28 callbacks suppressed [ 1199.050620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:17 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa283000a200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x100000000000000}}, 0x14}}, 0x0) [ 1199.245685] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1199.266959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1199.296658] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1199.304113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:18 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:18 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:18 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfffffdfd, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:18 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x400000000000000}}, 0x14}}, 0x0) 09:31:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830025200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1199.398930] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1199.414173] FAULT_INJECTION: forcing a failure. [ 1199.414173] name failslab, interval 1, probability 0, space 0, times 0 [ 1199.430152] CPU: 0 PID: 23274 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1199.437044] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1199.438668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1199.438685] Call Trace: [ 1199.438717] dump_stack+0x244/0x39d [ 1199.438747] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1199.456504] ? __might_sleep+0x95/0x190 [ 1199.456529] should_fail.cold.4+0xa/0x17 [ 1199.456548] ? try_to_grab_pending+0x180/0x9c0 [ 1199.467933] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1199.467949] ? insert_work+0x4c0/0x4c0 [ 1199.467974] ? zap_class+0x640/0x640 [ 1199.468010] ? lock_acquire+0x1ed/0x520 [ 1199.497302] ? hci_unregister_dev+0x7cc/0x990 [ 1199.501828] ? lock_release+0xa10/0xa10 [ 1199.505822] ? perf_trace_sched_process_exec+0x860/0x860 [ 1199.511285] ? hci_dev_do_close+0xee7/0x1180 [ 1199.515714] ? lock_downgrade+0x900/0x900 [ 1199.519899] ? __mutex_lock+0x85e/0x16f0 [ 1199.523982] ? hci_unregister_dev+0x7cc/0x990 [ 1199.528495] ? cancel_delayed_work+0x2b8/0x3e0 [ 1199.533098] __should_failslab+0x124/0x180 [ 1199.537352] should_failslab+0x9/0x14 [ 1199.541168] kmem_cache_alloc_node+0x56/0x730 [ 1199.545706] __alloc_skb+0x114/0x770 [ 1199.549444] ? netdev_alloc_frag+0x1f0/0x1f0 [ 1199.553895] ? kasan_check_write+0x14/0x20 [ 1199.558150] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1199.563105] ? wait_for_completion+0x8a0/0x8a0 [ 1199.567771] hci_sock_dev_event+0x1ee/0x740 [ 1199.572109] ? mgmt_index_removed+0x16d/0x410 [ 1199.576622] ? hci_send_monitor_ctrl_event+0x520/0x520 [ 1199.581919] ? do_raw_write_trylock+0x270/0x270 [ 1199.586619] hci_unregister_dev+0x335/0x990 [ 1199.590961] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1199.595741] ? ima_file_check+0x130/0x130 [ 1199.599966] vhci_release+0x76/0xf0 [ 1199.600004] __fput+0x3bc/0xa70 [ 1199.606922] ? vhci_close_dev+0x50/0x50 [ 1199.610920] ? get_max_files+0x20/0x20 [ 1199.614828] ? trace_hardirqs_on+0xbd/0x310 [ 1199.619164] ? kasan_check_read+0x11/0x20 [ 1199.623328] ? task_work_run+0x1af/0x2a0 [ 1199.627408] ? trace_hardirqs_off_caller+0x300/0x300 [ 1199.632530] ? filp_close+0x1cd/0x250 [ 1199.636351] ____fput+0x15/0x20 [ 1199.639643] task_work_run+0x1e8/0x2a0 [ 1199.643565] ? task_work_cancel+0x240/0x240 [ 1199.648107] ? copy_fd_bitmaps+0x210/0x210 [ 1199.652356] ? do_syscall_64+0x9a/0x820 [ 1199.656351] exit_to_usermode_loop+0x318/0x380 [ 1199.660957] ? __bpf_trace_sys_exit+0x30/0x30 [ 1199.665482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1199.671038] do_syscall_64+0x6be/0x820 [ 1199.674936] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1199.680336] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1199.685280] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1199.690140] ? trace_hardirqs_on_caller+0x310/0x310 [ 1199.695174] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1199.700207] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1199.705244] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1199.710111] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1199.715311] RIP: 0033:0x457569 [ 1199.718570] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1199.737479] RSP: 002b:00007f9ab6ecfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 09:31:18 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf0020000}}, 0x14}}, 0x0) 09:31:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830060200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:18 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) [ 1199.737496] RAX: 0000000000000000 RBX: 00007f9ab6ecfc90 RCX: 0000000000457569 [ 1199.737505] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1199.737516] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1199.737525] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ab6ed06d4 [ 1199.737540] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:18 executing program 3 (fault-call:3 fault-nth:1): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xe000000}}, 0x14}}, 0x0) [ 1199.871549] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1199.898810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1199.918585] FAULT_INJECTION: forcing a failure. [ 1199.918585] name failslab, interval 1, probability 0, space 0, times 0 [ 1199.965642] CPU: 0 PID: 23290 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1199.974189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1199.983550] Call Trace: [ 1199.986159] dump_stack+0x244/0x39d [ 1199.989822] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1199.995048] should_fail.cold.4+0xa/0x17 [ 1199.999129] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1200.004248] ? __save_stack_trace+0x8d/0xf0 [ 1200.008599] ? save_stack+0xa9/0xd0 [ 1200.012249] ? save_stack+0x43/0xd0 [ 1200.015881] ? kasan_kmalloc+0xc7/0xe0 [ 1200.019777] ? kasan_slab_alloc+0x12/0x20 [ 1200.023936] ? kmem_cache_alloc_node+0x144/0x730 [ 1200.028715] ? __alloc_skb+0x114/0x770 [ 1200.032613] ? hci_sock_dev_event+0x1ee/0x740 [ 1200.037121] ? hci_unregister_dev+0x335/0x990 [ 1200.041628] ? vhci_release+0x76/0xf0 [ 1200.045441] ? __fput+0x3bc/0xa70 [ 1200.048914] ? ____fput+0x15/0x20 [ 1200.052388] ? task_work_run+0x1e8/0x2a0 [ 1200.056467] ? exit_to_usermode_loop+0x318/0x380 [ 1200.061232] ? do_syscall_64+0x6be/0x820 [ 1200.065308] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1200.070698] ? lock_acquire+0x1ed/0x520 [ 1200.074700] ? hci_unregister_dev+0x7cc/0x990 [ 1200.079219] ? lock_release+0xa10/0xa10 [ 1200.083200] ? perf_trace_sched_process_exec+0x860/0x860 [ 1200.088666] ? hci_dev_do_close+0xee7/0x1180 [ 1200.093102] ? lock_downgrade+0x900/0x900 [ 1200.097270] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1200.102828] ? check_preemption_disabled+0x48/0x280 [ 1200.107903] __should_failslab+0x124/0x180 [ 1200.112165] should_failslab+0x9/0x14 [ 1200.115989] kmem_cache_alloc_node_trace+0x5a/0x740 [ 1200.121036] __kmalloc_node_track_caller+0x3c/0x70 [ 1200.125991] __kmalloc_reserve.isra.40+0x41/0xe0 [ 1200.130773] __alloc_skb+0x150/0x770 [ 1200.134510] ? netdev_alloc_frag+0x1f0/0x1f0 [ 1200.138952] ? kasan_check_write+0x14/0x20 [ 1200.143208] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1200.148157] ? wait_for_completion+0x8a0/0x8a0 [ 1200.152767] hci_sock_dev_event+0x1ee/0x740 [ 1200.157104] ? mgmt_index_removed+0x16d/0x410 [ 1200.161616] ? hci_send_monitor_ctrl_event+0x520/0x520 [ 1200.166906] ? do_raw_write_trylock+0x270/0x270 [ 1200.171773] hci_unregister_dev+0x335/0x990 [ 1200.176142] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1200.180941] ? ima_file_check+0x130/0x130 [ 1200.185126] vhci_release+0x76/0xf0 [ 1200.188772] __fput+0x3bc/0xa70 [ 1200.192071] ? vhci_close_dev+0x50/0x50 [ 1200.196060] ? get_max_files+0x20/0x20 [ 1200.199975] ? trace_hardirqs_on+0xbd/0x310 [ 1200.204311] ? kasan_check_read+0x11/0x20 [ 1200.208473] ? task_work_run+0x1af/0x2a0 [ 1200.212554] ? trace_hardirqs_off_caller+0x300/0x300 [ 1200.217686] ? filp_close+0x1cd/0x250 [ 1200.221507] ____fput+0x15/0x20 [ 1200.224805] task_work_run+0x1e8/0x2a0 [ 1200.228740] ? task_work_cancel+0x240/0x240 [ 1200.233080] ? copy_fd_bitmaps+0x210/0x210 [ 1200.237330] ? do_syscall_64+0x9a/0x820 [ 1200.241329] exit_to_usermode_loop+0x318/0x380 [ 1200.245931] ? __bpf_trace_sys_exit+0x30/0x30 [ 1200.250457] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1200.256022] do_syscall_64+0x6be/0x820 [ 1200.259928] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1200.265310] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1200.270264] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1200.275139] ? trace_hardirqs_on_caller+0x310/0x310 [ 1200.280178] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1200.285216] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1200.290253] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1200.295121] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1200.300320] RIP: 0033:0x457569 [ 1200.303525] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1200.322441] RSP: 002b:00007f9ab6ecfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1200.330164] RAX: 0000000000000000 RBX: 00007f9ab6ecfc90 RCX: 0000000000457569 [ 1200.337441] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1200.344719] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1200.351998] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ab6ed06d4 [ 1200.359276] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:19 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x100000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020510a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:19 executing program 3 (fault-call:3 fault-nth:2): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:19 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x14}}, 0x0) 09:31:19 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) [ 1200.808749] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1200.826781] FAULT_INJECTION: forcing a failure. [ 1200.826781] name failslab, interval 1, probability 0, space 0, times 0 [ 1200.832849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1200.854984] CPU: 1 PID: 23300 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1200.863512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1200.872877] Call Trace: [ 1200.875509] dump_stack+0x244/0x39d [ 1200.879179] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1200.884404] should_fail.cold.4+0xa/0x17 [ 1200.888494] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1200.893612] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1200.899171] ? wake_up_klogd+0x11a/0x180 [ 1200.903261] ? __down_trylock_console_sem+0x151/0x1f0 [ 1200.908481] ? vprintk_emit+0x293/0x990 [ 1200.912486] ? find_held_lock+0x36/0x1c0 [ 1200.916572] ? nl80211_add_commands_unsplit+0x1558/0x2190 [ 1200.922141] ? perf_trace_sched_process_exec+0x860/0x860 [ 1200.927609] ? vprintk_default+0x28/0x30 [ 1200.931702] __should_failslab+0x124/0x180 [ 1200.935961] should_failslab+0x9/0x14 [ 1200.939777] kmem_cache_alloc_trace+0x2d7/0x750 [ 1200.944485] kobject_uevent_env+0x2f3/0x101e [ 1200.948908] ? sysfs_remove_group+0xf6/0x1b0 [ 1200.953390] kobject_uevent+0x1f/0x24 [ 1200.957292] device_del+0x6c9/0xb70 [ 1200.960964] ? __device_links_no_driver+0x320/0x320 [ 1200.966061] rfkill_unregister+0x137/0x480 [ 1200.970312] ? hci_sock_dev_event+0x10b/0x740 [ 1200.974822] ? mgmt_index_removed+0x16d/0x410 [ 1200.979333] ? rfkill_register+0xe00/0xe00 [ 1200.983585] ? do_raw_write_trylock+0x270/0x270 [ 1200.988289] hci_unregister_dev+0x360/0x990 [ 1200.992630] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1200.997409] ? ima_file_check+0x130/0x130 [ 1201.001595] vhci_release+0x76/0xf0 [ 1201.005245] __fput+0x3bc/0xa70 [ 1201.008547] ? vhci_close_dev+0x50/0x50 [ 1201.012541] ? get_max_files+0x20/0x20 [ 1201.016447] ? trace_hardirqs_on+0xbd/0x310 [ 1201.020797] ? kasan_check_read+0x11/0x20 [ 1201.024962] ? task_work_run+0x1af/0x2a0 [ 1201.029039] ? trace_hardirqs_off_caller+0x300/0x300 [ 1201.034172] ? filp_close+0x1cd/0x250 [ 1201.037996] ____fput+0x15/0x20 [ 1201.041292] task_work_run+0x1e8/0x2a0 [ 1201.045203] ? task_work_cancel+0x240/0x240 [ 1201.049545] ? copy_fd_bitmaps+0x210/0x210 [ 1201.053791] ? do_syscall_64+0x9a/0x820 [ 1201.057787] exit_to_usermode_loop+0x318/0x380 [ 1201.062389] ? __bpf_trace_sys_exit+0x30/0x30 [ 1201.066906] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1201.072464] do_syscall_64+0x6be/0x820 [ 1201.076373] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1201.081767] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1201.086713] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1201.091572] ? trace_hardirqs_on_caller+0x310/0x310 [ 1201.096636] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1201.101687] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1201.106731] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1201.111596] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1201.116795] RIP: 0033:0x457569 [ 1201.120002] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1201.138919] RSP: 002b:00007f9ab6ecfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1201.146647] RAX: 0000000000000000 RBX: 00007f9ab6ecfc90 RCX: 0000000000457569 09:31:19 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}}, 0x14}}, 0x0) [ 1201.153931] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1201.161217] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1201.168497] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ab6ed06d4 [ 1201.175775] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 [ 1201.187758] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1201.202168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x40030000000000}}, 0x14}}, 0x0) 09:31:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xc00e000000000000}}, 0x14}}, 0x0) 09:31:20 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa28300205e0a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1201.354918] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1201.381569] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:20 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xe00000000000000}}, 0x14}}, 0x0) 09:31:20 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) 09:31:20 executing program 3 (fault-call:3 fault-nth:3): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:20 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3f000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa28300200a0a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:20 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000240), 0xc) close(r0) 09:31:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa0008000}}, 0x14}}, 0x0) [ 1201.575057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1201.595701] FAULT_INJECTION: forcing a failure. [ 1201.595701] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1201.607548] CPU: 1 PID: 23331 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1201.616051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1201.625425] Call Trace: [ 1201.628049] dump_stack+0x244/0x39d [ 1201.631718] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1201.636974] ? up+0xea/0x1c0 [ 1201.640053] should_fail.cold.4+0xa/0x17 [ 1201.644157] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1201.649528] ? console_unlock+0x832/0x1190 [ 1201.653791] ? lock_downgrade+0x900/0x900 [ 1201.657967] ? mark_held_locks+0x130/0x130 [ 1201.662215] ? vprintk_emit+0x391/0x990 [ 1201.666210] ? trace_hardirqs_off_caller+0x300/0x300 [ 1201.671350] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1201.676385] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1201.681942] ? check_preemption_disabled+0x48/0x280 [ 1201.686982] ? debug_smp_processor_id+0x1c/0x20 [ 1201.691670] ? perf_trace_lock_acquire+0x15b/0x800 [ 1201.696637] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1201.702202] ? should_fail+0x22d/0xd01 [ 1201.706111] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1201.711233] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1201.716789] ? wake_up_klogd+0x11a/0x180 [ 1201.720873] __alloc_pages_nodemask+0x34b/0xdd0 [ 1201.725560] ? __down_trylock_console_sem+0x151/0x1f0 [ 1201.730776] ? __alloc_pages_slowpath+0x2dd0/0x2dd0 [ 1201.735806] ? vprintk_emit+0x293/0x990 [ 1201.739807] ? find_held_lock+0x36/0x1c0 [ 1201.743895] ? do_huge_pmd_wp_page+0x36e8/0x6140 [ 1201.748696] ? trace_hardirqs_off+0xb8/0x310 [ 1201.753128] cache_grow_begin+0xa5/0x8c0 [ 1201.757209] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1201.762764] ? check_preemption_disabled+0x48/0x280 [ 1201.767806] kmem_cache_alloc_trace+0x684/0x750 [ 1201.772512] kobject_uevent_env+0x2f3/0x101e [ 1201.776936] ? sysfs_remove_group+0xf6/0x1b0 [ 1201.781905] kobject_uevent+0x1f/0x24 [ 1201.785721] device_del+0x6c9/0xb70 [ 1201.789368] ? __device_links_no_driver+0x320/0x320 [ 1201.794416] rfkill_unregister+0x137/0x480 [ 1201.798663] ? hci_sock_dev_event+0x10b/0x740 [ 1201.803181] ? mgmt_index_removed+0x16d/0x410 [ 1201.807702] ? rfkill_register+0xe00/0xe00 [ 1201.811953] ? do_raw_write_trylock+0x270/0x270 [ 1201.816655] hci_unregister_dev+0x360/0x990 [ 1201.821004] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1201.825784] ? ima_file_check+0x130/0x130 [ 1201.830000] vhci_release+0x76/0xf0 [ 1201.833651] __fput+0x3bc/0xa70 [ 1201.836963] ? vhci_close_dev+0x50/0x50 [ 1201.840952] ? get_max_files+0x20/0x20 [ 1201.844857] ? trace_hardirqs_on+0xbd/0x310 [ 1201.849193] ? kasan_check_read+0x11/0x20 [ 1201.853354] ? task_work_run+0x1af/0x2a0 [ 1201.857451] ? trace_hardirqs_off_caller+0x300/0x300 [ 1201.862581] ? filp_close+0x1cd/0x250 [ 1201.866405] ____fput+0x15/0x20 [ 1201.869713] task_work_run+0x1e8/0x2a0 [ 1201.873622] ? task_work_cancel+0x240/0x240 [ 1201.877966] ? copy_fd_bitmaps+0x210/0x210 [ 1201.882212] ? do_syscall_64+0x9a/0x820 [ 1201.886211] exit_to_usermode_loop+0x318/0x380 [ 1201.890809] ? __bpf_trace_sys_exit+0x30/0x30 [ 1201.895334] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1201.900892] do_syscall_64+0x6be/0x820 [ 1201.904793] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1201.910173] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1201.915113] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1201.919974] ? trace_hardirqs_on_caller+0x310/0x310 [ 1201.925009] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1201.930043] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1201.935082] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1201.939950] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1201.945149] RIP: 0033:0x457569 [ 1201.948354] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1201.967265] RSP: 002b:00007f9ab6ecfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 09:31:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1000000}}, 0x14}}, 0x0) 09:31:20 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000240), 0xc) close(r0) [ 1201.974984] RAX: 0000000000000000 RBX: 00007f9ab6ecfc90 RCX: 0000000000457569 [ 1201.982262] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1201.989538] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1201.996813] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ab6ed06d4 [ 1202.004087] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020250a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:20 executing program 3 (fault-call:3 fault-nth:4): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2000000}}, 0x14}}, 0x0) 09:31:21 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x8cffffff00000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1202.122843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1202.199140] FAULT_INJECTION: forcing a failure. [ 1202.199140] name failslab, interval 1, probability 0, space 0, times 0 [ 1202.229536] CPU: 0 PID: 23345 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1202.238079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1202.247455] Call Trace: [ 1202.250078] dump_stack+0x244/0x39d [ 1202.253743] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1202.258981] should_fail.cold.4+0xa/0x17 [ 1202.263064] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1202.268204] ? lock_release+0xa10/0xa10 [ 1202.272196] ? zap_class+0x640/0x640 [ 1202.275928] ? put_dec+0xf0/0xf0 [ 1202.279323] ? find_held_lock+0x36/0x1c0 [ 1202.283410] ? __lock_is_held+0xb5/0x140 [ 1202.287509] ? perf_trace_sched_process_exec+0x860/0x860 [ 1202.292983] ? zap_class+0x640/0x640 [ 1202.296730] __should_failslab+0x124/0x180 [ 1202.300991] should_failslab+0x9/0x14 [ 1202.304812] kmem_cache_alloc_node+0x26e/0x730 [ 1202.309415] ? find_held_lock+0x36/0x1c0 [ 1202.313502] __alloc_skb+0x114/0x770 [ 1202.317238] ? netdev_alloc_frag+0x1f0/0x1f0 [ 1202.321685] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1202.326632] ? kasan_check_read+0x11/0x20 [ 1202.330801] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1202.336100] ? rcu_softirq_qs+0x20/0x20 [ 1202.340104] ? netlink_has_listeners+0x2cb/0x4a0 [ 1202.344884] ? netlink_tap_init_net+0x3d0/0x3d0 09:31:21 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) 09:31:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000240), 0xc) close(r0) 09:31:21 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020600a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x600}}, 0x14}}, 0x0) [ 1202.349585] alloc_uevent_skb+0x84/0x1da [ 1202.353667] kobject_uevent_env+0xa52/0x101e [ 1202.358096] ? sysfs_remove_group+0xf6/0x1b0 [ 1202.362527] kobject_uevent+0x1f/0x24 [ 1202.366344] device_del+0x6c9/0xb70 [ 1202.370015] ? __device_links_no_driver+0x320/0x320 [ 1202.375069] rfkill_unregister+0x137/0x480 [ 1202.379316] ? hci_sock_dev_event+0x10b/0x740 [ 1202.383908] ? mgmt_index_removed+0x16d/0x410 [ 1202.388417] ? rfkill_register+0xe00/0xe00 [ 1202.388439] ? do_raw_write_trylock+0x270/0x270 09:31:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9effffff00000000}}, 0x14}}, 0x0) [ 1202.388477] hci_unregister_dev+0x360/0x990 [ 1202.401708] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1202.406488] ? ima_file_check+0x130/0x130 [ 1202.410669] vhci_release+0x76/0xf0 [ 1202.414329] __fput+0x3bc/0xa70 [ 1202.417632] ? vhci_close_dev+0x50/0x50 [ 1202.421623] ? get_max_files+0x20/0x20 [ 1202.425532] ? trace_hardirqs_on+0xbd/0x310 [ 1202.429872] ? kasan_check_read+0x11/0x20 [ 1202.434036] ? task_work_run+0x1af/0x2a0 [ 1202.438117] ? trace_hardirqs_off_caller+0x300/0x300 [ 1202.443240] ? filp_close+0x1cd/0x250 [ 1202.447077] ____fput+0x15/0x20 [ 1202.450372] task_work_run+0x1e8/0x2a0 [ 1202.454280] ? task_work_cancel+0x240/0x240 [ 1202.458620] ? copy_fd_bitmaps+0x210/0x210 [ 1202.462866] ? do_syscall_64+0x9a/0x820 [ 1202.466862] exit_to_usermode_loop+0x318/0x380 [ 1202.471465] ? __bpf_trace_sys_exit+0x30/0x30 [ 1202.475993] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1202.481560] do_syscall_64+0x6be/0x820 [ 1202.485460] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1202.490836] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1202.490854] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1202.490876] ? trace_hardirqs_on_caller+0x310/0x310 [ 1202.490895] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1202.490914] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1202.490938] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1202.490964] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1202.500928] RIP: 0033:0x457569 [ 1202.500947] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:31:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) 09:31:21 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa28300202004000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1202.500956] RSP: 002b:00007f9ab6ecfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1202.500995] RAX: 0000000000000000 RBX: 00007f9ab6ecfc90 RCX: 0000000000457569 [ 1202.501005] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1202.501016] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1202.501025] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ab6ed06d4 [ 1202.501034] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf0ffffff}}, 0x14}}, 0x0) 09:31:21 executing program 3 (fault-call:3 fault-nth:5): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:21 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2010000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:21 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020205e000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(0xffffffffffffffff) [ 1202.735718] FAULT_INJECTION: forcing a failure. [ 1202.735718] name failslab, interval 1, probability 0, space 0, times 0 [ 1202.755003] CPU: 0 PID: 23370 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1202.763573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1202.772940] Call Trace: [ 1202.775564] dump_stack+0x244/0x39d [ 1202.779222] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1202.784470] should_fail.cold.4+0xa/0x17 [ 1202.788566] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1202.793712] ? zap_class+0x640/0x640 [ 1202.797446] ? save_stack+0xa9/0xd0 [ 1202.801103] ? find_held_lock+0x36/0x1c0 [ 1202.805192] ? __lock_is_held+0xb5/0x140 [ 1202.809288] ? perf_trace_sched_process_exec+0x860/0x860 [ 1202.814760] ? check_preemption_disabled+0x48/0x280 [ 1202.819799] __should_failslab+0x124/0x180 [ 1202.824052] should_failslab+0x9/0x14 [ 1202.824073] kmem_cache_alloc_node_trace+0x270/0x740 [ 1202.824104] __kmalloc_node_track_caller+0x3c/0x70 [ 1202.833006] __kmalloc_reserve.isra.40+0x41/0xe0 [ 1202.833031] __alloc_skb+0x150/0x770 [ 1202.833055] ? netdev_alloc_frag+0x1f0/0x1f0 [ 1202.846435] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1202.846484] ? kasan_check_read+0x11/0x20 [ 1202.846503] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1202.846522] ? rcu_softirq_qs+0x20/0x20 [ 1202.869246] ? netlink_has_listeners+0x2cb/0x4a0 [ 1202.874026] ? netlink_tap_init_net+0x3d0/0x3d0 [ 1202.878721] alloc_uevent_skb+0x84/0x1da [ 1202.882802] kobject_uevent_env+0xa52/0x101e [ 1202.887233] ? sysfs_remove_group+0xf6/0x1b0 [ 1202.891681] kobject_uevent+0x1f/0x24 [ 1202.895502] device_del+0x6c9/0xb70 [ 1202.899149] ? __device_links_no_driver+0x320/0x320 [ 1202.904202] rfkill_unregister+0x137/0x480 [ 1202.908448] ? hci_sock_dev_event+0x10b/0x740 [ 1202.912960] ? mgmt_index_removed+0x16d/0x410 [ 1202.917482] ? rfkill_register+0xe00/0xe00 [ 1202.921737] ? do_raw_write_trylock+0x270/0x270 [ 1202.926438] hci_unregister_dev+0x360/0x990 [ 1202.930786] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1202.935564] ? ima_file_check+0x130/0x130 [ 1202.939753] vhci_release+0x76/0xf0 [ 1202.943406] __fput+0x3bc/0xa70 [ 1202.946715] ? vhci_close_dev+0x50/0x50 [ 1202.950711] ? get_max_files+0x20/0x20 [ 1202.954627] ? trace_hardirqs_on+0xbd/0x310 [ 1202.958959] ? kasan_check_read+0x11/0x20 [ 1202.963129] ? task_work_run+0x1af/0x2a0 [ 1202.967205] ? trace_hardirqs_off_caller+0x300/0x300 [ 1202.972345] ? filp_close+0x1cd/0x250 [ 1202.976170] ____fput+0x15/0x20 [ 1202.979466] task_work_run+0x1e8/0x2a0 [ 1202.983388] ? task_work_cancel+0x240/0x240 [ 1202.987727] ? copy_fd_bitmaps+0x210/0x210 [ 1202.991986] ? do_syscall_64+0x9a/0x820 [ 1202.995997] exit_to_usermode_loop+0x318/0x380 [ 1203.000609] ? __bpf_trace_sys_exit+0x30/0x30 [ 1203.005143] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1203.010716] do_syscall_64+0x6be/0x820 [ 1203.014619] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1203.020020] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1203.024965] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1203.029831] ? trace_hardirqs_on_caller+0x310/0x310 [ 1203.034862] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1203.039896] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1203.044936] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1203.049811] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1203.055016] RIP: 0033:0x457569 [ 1203.058221] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1203.077141] RSP: 002b:00007f9ab6ecfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 09:31:22 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) close(r0) 09:31:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa28300202025000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xb000000}}, 0x14}}, 0x0) [ 1203.084870] RAX: 0000000000000000 RBX: 00007f9ab6ecfc90 RCX: 0000000000457569 [ 1203.092153] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1203.099432] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1203.106714] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ab6ed06d4 [ 1203.113999] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:22 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:22 executing program 3 (fault-call:3 fault-nth:6): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:22 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x400000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:22 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa28300202051000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4000000}}, 0x14}}, 0x0) [ 1203.286445] FAULT_INJECTION: forcing a failure. [ 1203.286445] name failslab, interval 1, probability 0, space 0, times 0 [ 1203.308203] FAULT_INJECTION: forcing a failure. [ 1203.308203] name failslab, interval 1, probability 0, space 0, times 0 [ 1203.326264] CPU: 0 PID: 23387 Comm: syz-executor0 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1203.334792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1203.344151] Call Trace: [ 1203.346766] dump_stack+0x244/0x39d [ 1203.350428] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1203.355638] ? __might_sleep+0x95/0x190 [ 1203.359645] should_fail.cold.4+0xa/0x17 [ 1203.363722] ? try_to_grab_pending+0x180/0x9c0 [ 1203.368322] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1203.373434] ? insert_work+0x4c0/0x4c0 [ 1203.377337] ? zap_class+0x640/0x640 [ 1203.381082] ? lock_acquire+0x1ed/0x520 [ 1203.385076] ? hci_unregister_dev+0x7cc/0x990 [ 1203.389597] ? lock_release+0xa10/0xa10 [ 1203.393581] ? perf_trace_sched_process_exec+0x860/0x860 [ 1203.399044] ? hci_dev_do_close+0xee7/0x1180 [ 1203.403472] ? lock_downgrade+0x900/0x900 [ 1203.407648] ? __mutex_lock+0x85e/0x16f0 [ 1203.411732] ? hci_unregister_dev+0x7cc/0x990 [ 1203.416241] ? cancel_delayed_work+0x2b8/0x3e0 [ 1203.420844] __should_failslab+0x124/0x180 [ 1203.425098] should_failslab+0x9/0x14 [ 1203.428911] kmem_cache_alloc_node+0x56/0x730 [ 1203.433440] __alloc_skb+0x114/0x770 [ 1203.437174] ? netdev_alloc_frag+0x1f0/0x1f0 [ 1203.441633] ? kasan_check_write+0x14/0x20 [ 1203.445883] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1203.450834] ? wait_for_completion+0x8a0/0x8a0 [ 1203.455440] hci_sock_dev_event+0x1ee/0x740 [ 1203.459775] ? mgmt_index_removed+0x16d/0x410 [ 1203.464281] ? hci_send_monitor_ctrl_event+0x520/0x520 [ 1203.469573] ? do_raw_write_trylock+0x270/0x270 [ 1203.474275] hci_unregister_dev+0x335/0x990 [ 1203.478613] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1203.483385] ? ima_file_check+0x130/0x130 [ 1203.487571] vhci_release+0x76/0xf0 [ 1203.491223] __fput+0x3bc/0xa70 [ 1203.494526] ? vhci_close_dev+0x50/0x50 [ 1203.498512] ? get_max_files+0x20/0x20 [ 1203.502414] ? trace_hardirqs_on+0xbd/0x310 [ 1203.506755] ? kasan_check_read+0x11/0x20 [ 1203.510918] ? task_work_run+0x1af/0x2a0 [ 1203.515001] ? trace_hardirqs_off_caller+0x300/0x300 [ 1203.520123] ? filp_close+0x1cd/0x250 [ 1203.523954] ____fput+0x15/0x20 [ 1203.527257] task_work_run+0x1e8/0x2a0 [ 1203.531165] ? task_work_cancel+0x240/0x240 [ 1203.535507] ? copy_fd_bitmaps+0x210/0x210 [ 1203.539753] ? do_syscall_64+0x9a/0x820 [ 1203.543755] exit_to_usermode_loop+0x318/0x380 [ 1203.548356] ? __bpf_trace_sys_exit+0x30/0x30 [ 1203.552876] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1203.558434] do_syscall_64+0x6be/0x820 [ 1203.562337] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1203.567723] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1203.572662] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1203.577533] ? trace_hardirqs_on_caller+0x310/0x310 [ 1203.582565] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1203.587596] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1203.592633] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1203.597494] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1203.602700] RIP: 0033:0x457569 [ 1203.606113] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1203.625022] RSP: 002b:00007f819f9cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1203.632739] RAX: 0000000000000000 RBX: 00007f819f9cec90 RCX: 0000000000457569 [ 1203.640012] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1203.647290] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1203.654767] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f819f9cf6d4 [ 1203.662044] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 [ 1203.673593] CPU: 1 PID: 23389 Comm: syz-executor3 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1203.682112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1203.691481] Call Trace: [ 1203.694089] dump_stack+0x244/0x39d [ 1203.697741] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1203.702963] should_fail.cold.4+0xa/0x17 [ 1203.707042] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1203.712160] ? rcu_softirq_qs+0x20/0x20 [ 1203.716163] ? is_bpf_text_address+0xd3/0x170 [ 1203.720697] ? zap_class+0x640/0x640 [ 1203.724432] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1203.729995] ? check_preemption_disabled+0x48/0x280 [ 1203.735037] ? find_held_lock+0x36/0x1c0 [ 1203.739124] ? __lock_is_held+0xb5/0x140 [ 1203.743281] ? nfs4_proc_get_lease_time+0xa8/0x700 [ 1203.748250] ? perf_trace_sched_process_exec+0x860/0x860 [ 1203.753720] ? vhci_release+0x76/0xf0 [ 1203.757532] ? __fput+0x3bc/0xa70 [ 1203.757549] ? ____fput+0x15/0x20 [ 1203.757565] ? task_work_run+0x1e8/0x2a0 [ 1203.757586] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1203.757611] __should_failslab+0x124/0x180 [ 1203.764520] should_failslab+0x9/0x14 [ 1203.764539] kmem_cache_alloc+0x2be/0x730 [ 1203.764572] skb_clone+0x1bb/0x500 [ 1203.764591] ? skb_split+0x11e0/0x11e0 [ 1203.794071] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1203.799101] ? netlink_trim+0x1b4/0x380 [ 1203.803089] ? netlink_skb_destructor+0x210/0x210 [ 1203.807988] netlink_broadcast_filtered+0x110f/0x1680 [ 1203.813234] ? __netlink_sendskb+0xd0/0xd0 [ 1203.813267] ? kasan_check_read+0x11/0x20 [ 1203.813288] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1203.813310] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1203.821702] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 1203.821726] ? refcount_add_not_zero_checked+0x330/0x330 [ 1203.821747] ? netlink_has_listeners+0x2cb/0x4a0 [ 1203.821766] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1203.821793] netlink_broadcast+0x3a/0x50 [ 1203.857335] kobject_uevent_env+0xa83/0x101e [ 1203.861760] ? sysfs_remove_group+0xf6/0x1b0 [ 1203.866235] kobject_uevent+0x1f/0x24 [ 1203.870046] device_del+0x6c9/0xb70 [ 1203.873709] ? __device_links_no_driver+0x320/0x320 [ 1203.878764] rfkill_unregister+0x137/0x480 [ 1203.883019] ? hci_sock_dev_event+0x10b/0x740 [ 1203.887528] ? mgmt_index_removed+0x16d/0x410 [ 1203.892038] ? rfkill_register+0xe00/0xe00 [ 1203.896296] ? do_raw_write_trylock+0x270/0x270 [ 1203.901026] hci_unregister_dev+0x360/0x990 [ 1203.905365] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1203.910139] ? ima_file_check+0x130/0x130 [ 1203.914347] vhci_release+0x76/0xf0 [ 1203.917995] __fput+0x3bc/0xa70 [ 1203.921298] ? vhci_close_dev+0x50/0x50 [ 1203.925305] ? get_max_files+0x20/0x20 [ 1203.929211] ? trace_hardirqs_on+0xbd/0x310 [ 1203.933547] ? kasan_check_read+0x11/0x20 09:31:22 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) close(r0) 09:31:22 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) close(r0) 09:31:22 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) close(r0) 09:31:22 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) close(r0) 09:31:22 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) close(r0) [ 1203.937721] ? task_work_run+0x1af/0x2a0 [ 1203.941803] ? trace_hardirqs_off_caller+0x300/0x300 [ 1203.946926] ? filp_close+0x1cd/0x250 [ 1203.950742] ____fput+0x15/0x20 [ 1203.954032] task_work_run+0x1e8/0x2a0 [ 1203.957935] ? task_work_cancel+0x240/0x240 [ 1203.962292] ? copy_fd_bitmaps+0x210/0x210 [ 1203.966560] ? do_syscall_64+0x9a/0x820 [ 1203.970556] exit_to_usermode_loop+0x318/0x380 [ 1203.975157] ? __bpf_trace_sys_exit+0x30/0x30 [ 1203.979691] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1203.985252] do_syscall_64+0x6be/0x820 09:31:22 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(0xffffffffffffffff) [ 1203.989158] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1203.994567] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1203.999511] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1204.004376] ? trace_hardirqs_on_caller+0x310/0x310 [ 1204.009408] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1204.014444] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1204.019503] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1204.024372] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1204.029600] RIP: 0033:0x457569 [ 1204.032806] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1204.051710] RSP: 002b:00007f9ab6ecfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1204.051726] RAX: 0000000000000000 RBX: 00007f9ab6ecfc90 RCX: 0000000000457569 [ 1204.051736] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1204.051747] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1204.051757] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ab6ed06d4 09:31:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x81000000}}, 0x14}}, 0x0) [ 1204.051767] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:23 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:23 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020206a040900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:23 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x7a000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:23 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x900}}, 0x14}}, 0x0) [ 1204.191494] validate_nla: 9 callbacks suppressed [ 1204.191503] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1204.224894] __nla_parse: 7 callbacks suppressed [ 1204.224905] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:23 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)=0x4e2) getgroups(0x8, &(0x7f0000000080)=[0x0, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getgroups(0x3, &(0x7f0000000100)=[0xee01, 0x0, 0xee00]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast1}}, &(0x7f0000000700)=0xe8) mount$9p_xen(&(0x7f0000000540)='/dev/vhci\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x20000, &(0x7f0000000740)={'trans=xen,', {[{@dfltgid={'dfltgid', 0x3d, r2}}, {@loose='loose'}, {@nodevmap='nodevmap'}, {@access_uid={'access', 0x3d, r5}}, {@msize={'msize', 0x3d, 0x80}}], [{@fsmagic={'fsmagic', 0x3d, 0x81}}]}}) r6 = getegid() getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r8 = getgid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() setgroups(0xa, &(0x7f0000000500)=[r3, r4, r6, r7, r8, r9, r10, r11, r12, r13]) 09:31:23 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a0a0900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:23 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) syncfs(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) 09:31:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8100}}, 0x14}}, 0x0) [ 1204.363744] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1204.381501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1204.407390] kobject_add_internal failed for hci0 (error: -2 parent: bluetooth) 09:31:23 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x24a, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)=r0) [ 1204.436587] Bluetooth: Can't register HCI device 09:31:23 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$UHID_CREATE2(r0, &(0x7f0000000280)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0xa4, 0xffff, 0xffff, 0x9, 0x4, 0x9fa7, "af1c87b6a2a2bc0df0795f9322d5d787cbd8a6632b03b67da68306d52d262db12b14cf302da0eeb5a16941712df30ee3e28c787afe2b1e3a0a9d7d77d7b798f1cc3bba61e5679de06a78911eaf0c7904faf7ff41af3822b43b7bf548db819705a939374cfa5571e93773afdc1b3424bbe1c816451bccd38f25b40acd809ce84b1ad27dcdef5d5311ff23e97c8207ae9689c03d93f0f0f743dc1c6ab0de97087fd7e1c170"}, 0x1bc) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x800000}, 0xc) 09:31:23 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a6c0900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xec0}}, 0x14}}, 0x0) 09:31:23 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0, &(0x7f0000000100), 0x801, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000100)) close(r0) 09:31:23 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfffffdfc, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:23 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) syncfs(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) 09:31:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xc00000000000000}}, 0x14}}, 0x0) [ 1204.682156] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 1204.702028] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1204.727850] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:23 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080), 0xfffffffffffffed4) close(r1) 09:31:23 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000b00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf000000}}, 0x14}}, 0x0) [ 1204.801333] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 09:31:23 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff80717dcb017287e129c7e6590b0fa809874ca60a5e493da0b9bedf231f814e9a081ae1bff315848d96ea65708dd7178009cfb43a082d5436b96e8e6a969a759c4257547221400f63c380fa4684a6011c"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) 09:31:23 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:23 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffa0008000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x700}}, 0x14}}, 0x0) [ 1204.900463] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1204.920134] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:23 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="99a563397d2ae304e42a2c639d12f441bfd339c78089fb1008acbe3554173731e070d5a9168fcee3d067f617c965060f0f4363eed1cbd7b2c9c096a7228dc64387e8a62477d349200b65f96a8daf5137b963fd4e1e"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x10}}, 0x14}}, 0x0) 09:31:23 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a005e00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1205.086039] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:24 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:24 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="a5114e27f19a4807c4b3525d5a58a2deed610df75df329e37ec7eb354e7c86eeb99351b0b5740dccc2a0ca304682be96344ca01ac42af01a8ce632e042979e5cd4317e8171d267f831b32b35794b66e0fe45500de5a34a543b298a54ac96e913c5e6779c80e3b19e4f349766d6b1f6330966bf21ca38112d3eb94f84d6826d7290868e41a5e21aab00172202d1a894641596aba879fcfafa40abcea08b587b2c2b737d94d5801e6bab81ef8b49677fcff0dd58048733ec1172eb27e707b24d7fa14a1196a018d7f55e8c7afc07a83993492e60584063f36c9d91719e123dbf318af904af53b9ddac4d6dd9139a50eb658ec4852b14957058f15aa4c68e45ca"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:24 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) close(r0) 09:31:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1a0}}, 0x14}}, 0x0) 09:31:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000c00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:24 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x300000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xc00e}}, 0x14}}, 0x0) [ 1205.266256] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1205.289697] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000600010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:24 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x400000, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000c08bf01a20acb61ee66f315db47cdf82071153212515c622"], 0x2) getsockname$llc(r0, &(0x7f0000000080), &(0x7f0000000100)=0x10) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:24 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)=ANY=[@ANYRES16=r0], 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) bind$bt_hci(r1, &(0x7f0000000240)={0x1f, r2}, 0xc) timer_create(0x0, &(0x7f0000000480)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280)="a96cfd4fefa8719ead0f9e9670b4bd694122ad328d2dbafe6a4cd57b512c1eb775b3b671bc8957f8c097f765ad8433daf38f2d2f1d6bf9f613a20727589aabb6e86ef0f3e8d5456b04edeb48bc56e31df9ee42856002ab1e36faf47fb0a0e036cc76adf427699062f226df7ed395882240a9ec115cfed97b2551bb8fe54e1a2a6bc7b06439c70f9fbca2fd3b59b9db", &(0x7f0000000340)="03b2055abfff0a7096011d2c6aec2046bf6d802a432efcce78e47430515fc4262dec06f4ce7475a6a4e57e5622ee038d218d5ddcaa1e0fd52b9452f1c997096e79e632abfeb9c4b5b1dd7f44b22e83f9de43ef17cdbde656e7c586da909e08a6d04e22781393bec7cef4880ec6cbc7feb2931bc0a0ba93ada0d2e20a3734e3bb6b21396b2a794c43995fd304a4ad6185ffca9d3d0b5106e923b63dc11f4f62e784675c50c36837f097d23fe28179ecf1a48a8297ec6fad1fec51865547f198029c7d11aa082c7a6ba8900e10289a58074c9e1ceb6f73a910210b7c8ca535f1a5"}}, &(0x7f0000000200)=0x0) timer_getoverrun(r3) close(r0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000440)="b4a27c9f93ca79468e09daa5a5f89a48663c2bf94c62669af546f83be3e6ca94a820ff64e4ed936104e9abc57d906ea61cce994f973df0e707e6b3f430", 0x3d) getdents(r0, &(0x7f0000000140)=""/150, 0x96) 09:31:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf0ffffffffffff}}, 0x14}}, 0x0) 09:31:24 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="d6884d2c9d81461cc50bd895584eeccccd54507c10dbf2619660abb56631380a82cd6e397832dd3d18a308f4e6d9a2a3938129bb82000460c8700e2a8116855705dfaa188282a751a18a2029f7477269f171c5e6e3ea6632b6d9c120337a59a443ead1ae0fefd646cea77852b6b42f14b09aad7cd04a4c3770bad778003c8d5dd5c00a775aba67ad29f74ff2c4ebcce5423a4e7d816bc7a59638975744765ff1ab60b44c84357e73472c0670c8a956f84c6a097efc4d97639a952e08526b615b294b4203bc3f676adcab"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) [ 1205.466278] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1205.494163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1205.626296] FAULT_INJECTION: forcing a failure. [ 1205.626296] name failslab, interval 1, probability 0, space 0, times 0 [ 1205.637953] CPU: 1 PID: 23522 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1205.646463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1205.656023] Call Trace: [ 1205.658633] dump_stack+0x244/0x39d [ 1205.662303] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1205.667521] ? __might_sleep+0x95/0x190 [ 1205.671524] should_fail.cold.4+0xa/0x17 [ 1205.675602] ? try_to_grab_pending+0x180/0x9c0 [ 1205.680202] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1205.685320] ? insert_work+0x4c0/0x4c0 [ 1205.689224] ? zap_class+0x640/0x640 [ 1205.692976] ? lock_acquire+0x1ed/0x520 [ 1205.696961] ? hci_unregister_dev+0x7cc/0x990 [ 1205.701485] ? lock_release+0xa10/0xa10 [ 1205.705483] ? perf_trace_sched_process_exec+0x860/0x860 [ 1205.710963] ? hci_dev_do_close+0xee7/0x1180 [ 1205.715408] ? lock_downgrade+0x900/0x900 [ 1205.719607] ? __mutex_lock+0x85e/0x16f0 [ 1205.723721] ? hci_unregister_dev+0x7cc/0x990 [ 1205.728245] ? cancel_delayed_work+0x2b8/0x3e0 [ 1205.732859] __should_failslab+0x124/0x180 [ 1205.737117] should_failslab+0x9/0x14 [ 1205.740934] kmem_cache_alloc_node+0x56/0x730 [ 1205.745461] __alloc_skb+0x114/0x770 [ 1205.749208] ? netdev_alloc_frag+0x1f0/0x1f0 [ 1205.753649] ? kasan_check_write+0x14/0x20 [ 1205.757909] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1205.762867] ? wait_for_completion+0x8a0/0x8a0 [ 1205.767488] hci_sock_dev_event+0x1ee/0x740 [ 1205.771828] ? mgmt_index_removed+0x16d/0x410 [ 1205.776346] ? hci_send_monitor_ctrl_event+0x520/0x520 [ 1205.782158] ? do_raw_write_trylock+0x270/0x270 [ 1205.786868] hci_unregister_dev+0x335/0x990 [ 1205.791218] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1205.795994] ? ima_file_check+0x130/0x130 [ 1205.800177] vhci_release+0x76/0xf0 [ 1205.803827] __fput+0x3bc/0xa70 [ 1205.807129] ? vhci_close_dev+0x50/0x50 [ 1205.811125] ? get_max_files+0x20/0x20 [ 1205.815033] ? trace_hardirqs_on+0xbd/0x310 [ 1205.819373] ? kasan_check_read+0x11/0x20 [ 1205.823552] ? task_work_run+0x1af/0x2a0 [ 1205.827626] ? trace_hardirqs_off_caller+0x300/0x300 [ 1205.832928] ? filp_close+0x1cd/0x250 [ 1205.836755] ____fput+0x15/0x20 [ 1205.840049] task_work_run+0x1e8/0x2a0 [ 1205.843954] ? task_work_cancel+0x240/0x240 [ 1205.848291] ? copy_fd_bitmaps+0x210/0x210 [ 1205.852536] ? do_syscall_64+0x9a/0x820 [ 1205.856528] exit_to_usermode_loop+0x318/0x380 [ 1205.861129] ? __bpf_trace_sys_exit+0x30/0x30 [ 1205.865647] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1205.871210] do_syscall_64+0x6be/0x820 [ 1205.875110] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1205.880496] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1205.885437] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1205.890301] ? trace_hardirqs_on_caller+0x310/0x310 [ 1205.895331] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1205.900364] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1205.905402] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1205.910265] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1205.915471] RIP: 0033:0x457569 [ 1205.918688] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1205.937613] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1205.945366] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 [ 1205.952708] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1205.959986] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1205.967264] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 09:31:24 executing program 5 (fault-call:2 fault-nth:1): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:24 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\'\x00') bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8100000000000000}}, 0x14}}, 0x0) 09:31:24 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a001100010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:24 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:24 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1205.974538] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:24 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/sequencer\x00', 0x0, 0x0) pread64(r1, &(0x7f00000023c0)=""/184, 0xb8, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000440)={r3, 0xb4, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x1}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x943, @local, 0x78d}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0xffff, @mcast1, 0x8}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}]}, &(0x7f0000000480)=0x10) memfd_create(&(0x7f0000000140)="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", 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) io_setup(0x101, &(0x7f0000000080)=0x0) io_cancel(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x76df8b4ccd86a8a5, 0x7fffffff, r4, &(0x7f0000000100)="452fb61176c543515bf870e6b6db3032c39c62c964ea50297fcebcd98c5c909238b14c8658dbe83d5b1f5fbbeacf556362607d3dd6ef06cb0297aba0424ef5ad8329995de4f15d96528b268349b53b19011944cb7969bd063ad9cbd7eadac07e8c72389a441ae9a817d0975929cfc472494bbb0752f70b1f9787eb563bdfdfbccad53a3e8161b47ffdc27aeb649f365285e84f2f805f8838cc583e8e04018f9da0b005c42460d8b1ded32f0df360ccfc4c6de51f5f3191f4f810f20a0802c6557c5f3c1fb427e308f5763ad4b6fc4a696a01e7a831197caef5199a425ae9581aee48a68754cec207dcf45e9b", 0xec, 0x7, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000280)) write$P9_RLERRORu(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000240), 0xc) close(r4) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000040)) 09:31:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5000000}}, 0x14}}, 0x0) [ 1206.097889] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:25 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a0f0900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:25 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="be80d065f1281badeef47eec0da8bfe5038e56ddce001cfc42281b0457c1c365cb084dfda28e04e08e85a5a69951213fe76a3dd807910e8cce0500711bd11e73ad29c46e78fa673a5db14f47a113c78b7103d66359c1781b9203fae8de06ed4b9ebdc701e1be1e33cef155cab37b259d995707859f5267b89c2ef3dbde2bb89c75f63c1a45d0173673d16a379e6382e4815dc5f5e39519f644cac836e0e518d90d8bce9f4eb53c749e1788517780747f5666ba1ddfe18c354285e16dfc539be0761c135680547f66ed80db480644be5072e90427ce4262e4073417990d9dfdb285735bc1dc4009164da27b6bfd43e121c4d7bc74c6ef2a5b2ec774fa7d0a0f0ca961b3000000"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$kcm(0x29, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x20000000, 0x5, 0x10}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="00000200000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d99e000000800000f20000000000000002000000000000000100000000000000020c000000000000000000000000000000000000000000000000000000000000060b000009000000040000000000000009000000000000007900000000000000e20e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d26200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) close(r0) 09:31:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf0ffff}}, 0x14}}, 0x0) [ 1206.287082] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1206.316710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1206.371391] FAULT_INJECTION: forcing a failure. [ 1206.371391] name failslab, interval 1, probability 0, space 0, times 0 [ 1206.384525] CPU: 0 PID: 23553 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1206.393031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1206.393040] Call Trace: [ 1206.393067] dump_stack+0x244/0x39d [ 1206.393095] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1206.393132] should_fail.cold.4+0xa/0x17 [ 1206.417918] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1206.417938] ? __save_stack_trace+0x8d/0xf0 [ 1206.417983] ? save_stack+0xa9/0xd0 [ 1206.431004] ? save_stack+0x43/0xd0 [ 1206.434646] ? kasan_kmalloc+0xc7/0xe0 [ 1206.438553] ? kasan_slab_alloc+0x12/0x20 [ 1206.442720] ? kmem_cache_alloc_node+0x144/0x730 [ 1206.447488] ? __alloc_skb+0x114/0x770 [ 1206.451390] ? hci_sock_dev_event+0x1ee/0x740 [ 1206.455896] ? hci_unregister_dev+0x335/0x990 [ 1206.460404] ? vhci_release+0x76/0xf0 [ 1206.464217] ? __fput+0x3bc/0xa70 [ 1206.467688] ? ____fput+0x15/0x20 [ 1206.471150] ? task_work_run+0x1e8/0x2a0 [ 1206.475229] ? exit_to_usermode_loop+0x318/0x380 [ 1206.479996] ? do_syscall_64+0x6be/0x820 [ 1206.484067] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1206.489447] ? lock_acquire+0x1ed/0x520 [ 1206.493433] ? hci_unregister_dev+0x7cc/0x990 [ 1206.497949] ? lock_release+0xa10/0xa10 [ 1206.501973] ? perf_trace_sched_process_exec+0x860/0x860 [ 1206.507435] ? hci_dev_do_close+0xee7/0x1180 [ 1206.511864] ? lock_downgrade+0x900/0x900 [ 1206.516034] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1206.521588] ? check_preemption_disabled+0x48/0x280 [ 1206.526632] __should_failslab+0x124/0x180 [ 1206.530896] should_failslab+0x9/0x14 [ 1206.534715] kmem_cache_alloc_node_trace+0x5a/0x740 [ 1206.539762] __kmalloc_node_track_caller+0x3c/0x70 [ 1206.544718] __kmalloc_reserve.isra.40+0x41/0xe0 [ 1206.549497] __alloc_skb+0x150/0x770 [ 1206.553230] ? netdev_alloc_frag+0x1f0/0x1f0 [ 1206.557668] ? kasan_check_write+0x14/0x20 [ 1206.561932] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1206.566893] ? wait_for_completion+0x8a0/0x8a0 [ 1206.571599] hci_sock_dev_event+0x1ee/0x740 [ 1206.575930] ? mgmt_index_removed+0x16d/0x410 [ 1206.580442] ? hci_send_monitor_ctrl_event+0x520/0x520 [ 1206.585733] ? do_raw_write_trylock+0x270/0x270 [ 1206.590435] hci_unregister_dev+0x335/0x990 [ 1206.594778] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1206.599551] ? ima_file_check+0x130/0x130 [ 1206.603738] vhci_release+0x76/0xf0 [ 1206.607386] __fput+0x3bc/0xa70 [ 1206.610696] ? vhci_close_dev+0x50/0x50 [ 1206.614697] ? get_max_files+0x20/0x20 [ 1206.618598] ? trace_hardirqs_on+0xbd/0x310 [ 1206.622934] ? kasan_check_read+0x11/0x20 [ 1206.627102] ? task_work_run+0x1af/0x2a0 [ 1206.631178] ? trace_hardirqs_off_caller+0x300/0x300 [ 1206.636293] ? filp_close+0x1cd/0x250 [ 1206.640119] ____fput+0x15/0x20 [ 1206.643411] task_work_run+0x1e8/0x2a0 [ 1206.647319] ? task_work_cancel+0x240/0x240 [ 1206.651656] ? copy_fd_bitmaps+0x210/0x210 [ 1206.655927] ? do_syscall_64+0x9a/0x820 [ 1206.659959] exit_to_usermode_loop+0x318/0x380 [ 1206.664567] ? __bpf_trace_sys_exit+0x30/0x30 [ 1206.669080] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1206.674634] do_syscall_64+0x6be/0x820 [ 1206.678559] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1206.683935] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1206.688883] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1206.693743] ? trace_hardirqs_on_caller+0x310/0x310 [ 1206.698795] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1206.703825] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1206.708864] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1206.713800] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1206.719001] RIP: 0033:0x457569 [ 1206.722210] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1206.741122] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1206.748838] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 [ 1206.756112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1206.763385] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 09:31:25 executing program 5 (fault-call:2 fault-nth:2): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:25 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x8000a0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8000a0ffffffff}}, 0x14}}, 0x0) 09:31:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000300010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:25 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1bc0000000000, 0x4000) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) close(r1) [ 1206.770665] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 [ 1206.777956] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 [ 1206.858219] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:25 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a020900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1206.998036] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1207.076859] FAULT_INJECTION: forcing a failure. [ 1207.076859] name failslab, interval 1, probability 0, space 0, times 0 [ 1207.092215] CPU: 0 PID: 23569 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1207.100731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1207.110093] Call Trace: [ 1207.112711] dump_stack+0x244/0x39d [ 1207.116367] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1207.121586] should_fail.cold.4+0xa/0x17 [ 1207.125664] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1207.130794] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1207.136346] ? wake_up_klogd+0x11a/0x180 [ 1207.140421] ? preempt_schedule_common+0x1f/0xe0 [ 1207.145211] ? ___preempt_schedule+0x16/0x18 [ 1207.149641] ? vprintk_emit+0x293/0x990 [ 1207.153646] ? find_held_lock+0x36/0x1c0 [ 1207.157763] ? perf_trace_sched_process_exec+0x860/0x860 [ 1207.163257] ? vprintk_default+0x28/0x30 [ 1207.167345] __should_failslab+0x124/0x180 [ 1207.171600] should_failslab+0x9/0x14 [ 1207.175418] kmem_cache_alloc_trace+0x2d7/0x750 [ 1207.180139] kobject_uevent_env+0x2f3/0x101e [ 1207.184561] ? sysfs_remove_group+0xf6/0x1b0 [ 1207.189000] kobject_uevent+0x1f/0x24 [ 1207.192811] device_del+0x6c9/0xb70 [ 1207.196454] ? __device_links_no_driver+0x320/0x320 [ 1207.201498] rfkill_unregister+0x137/0x480 [ 1207.205747] ? hci_sock_dev_event+0x10b/0x740 [ 1207.210251] ? mgmt_index_removed+0x16d/0x410 [ 1207.214760] ? rfkill_register+0xe00/0xe00 [ 1207.219013] ? do_raw_write_trylock+0x270/0x270 [ 1207.223746] hci_unregister_dev+0x360/0x990 [ 1207.228100] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1207.232872] ? ima_file_check+0x130/0x130 [ 1207.237050] vhci_release+0x76/0xf0 [ 1207.240705] __fput+0x3bc/0xa70 [ 1207.244013] ? vhci_close_dev+0x50/0x50 [ 1207.248003] ? get_max_files+0x20/0x20 [ 1207.251910] ? trace_hardirqs_on+0xbd/0x310 [ 1207.256249] ? kasan_check_read+0x11/0x20 [ 1207.260408] ? task_work_run+0x1af/0x2a0 [ 1207.264484] ? trace_hardirqs_off_caller+0x300/0x300 [ 1207.269620] ? filp_close+0x1cd/0x250 [ 1207.273440] ____fput+0x15/0x20 [ 1207.276736] task_work_run+0x1e8/0x2a0 [ 1207.280653] ? task_work_cancel+0x240/0x240 [ 1207.285039] ? copy_fd_bitmaps+0x210/0x210 [ 1207.289302] ? do_syscall_64+0x9a/0x820 [ 1207.293296] exit_to_usermode_loop+0x318/0x380 [ 1207.297889] ? __bpf_trace_sys_exit+0x30/0x30 [ 1207.302409] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1207.307962] do_syscall_64+0x6be/0x820 [ 1207.311865] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1207.317236] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1207.322176] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1207.327056] ? trace_hardirqs_on_caller+0x310/0x310 [ 1207.332086] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1207.337118] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1207.342153] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1207.347016] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1207.352386] RIP: 0033:0x457569 [ 1207.355601] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1207.374511] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1207.382230] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 [ 1207.389512] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1207.396786] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1207.404060] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 [ 1207.411337] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:26 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r1, r2) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10a41, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000240), 0xc) close(r0) 09:31:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x700000000000000}}, 0x14}}, 0x0) 09:31:26 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) close(r0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1000, 0x8000) shutdown(r0, 0x0) 09:31:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a4c0900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:26 executing program 5 (fault-call:2 fault-nth:3): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:26 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfcfdffff, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf00000000000000}}, 0x14}}, 0x0) [ 1207.504754] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:31:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a7a0900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:26 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4080, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000540)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRESDEC], @ANYRESDEC, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESOCT, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES64, @ANYPTR], @ANYRESHEX, @ANYBLOB="78c740362e1962a51f6321e14bd925bb108658de3d3b5bd9bf32e12e37eed344b13744442027c14a72748aae84bee6c989ca27c717961f4d36b05ad8eae111d64f8fa2a92ef33bb3f8a306440b21367f04737a6dc886cafbaa67cdd059485f20729faeb83f8b78200a750facc032df9ae2aaf72fd95da68ce381b2073968"], @ANYRES32, @ANYRESHEX], 0xffffff97) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x0, {0x2, 0x4, 0x5}, 0xce, r1, r2, 0x8001, 0x7d4, 0x9abc, 0x85, 0x7fff, 0x4, 0x100000000, 0x3, 0x100000000, 0x6, 0x6, 0x9, 0x2, 0x40, 0x7}}, 0xa0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(0xffffffffffffffff) 09:31:26 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x100, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'tunl0\x00', {0x2, 0x4e21}}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000080)='&lo$]\x00', 0x6, 0x2) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000100)) close(r0) write$P9_RCREATE(r0, &(0x7f0000000180)={0x18, 0x73, 0x2, {{0x1, 0x3, 0x3}, 0xce14}}, 0x18) 09:31:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7000000}}, 0x14}}, 0x0) [ 1207.677874] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:31:26 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @dev}, &(0x7f0000000080)=0xc) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x4e24, 0x7ff, 0x4e23, 0x3f, 0xa, 0xa0, 0x20, 0x0, r1, r2}, {0x5, 0xffffffffffffaa89, 0x9, 0x6, 0xfffffffffffffff8, 0x8000, 0x6d8e094c, 0xf}, {0xfffffffffffffffa, 0x2, 0x45, 0x10001}, 0x4, 0x6e6bc0, 0x3, 0x1, 0x2, 0x3}, {{@in6=@remote, 0x4d6, 0xff}, 0xa, @in=@broadcast, 0x3504, 0x5, 0x3, 0x9, 0x20, 0x9, 0x3ff}}, 0xe8) close(r0) 09:31:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a005100010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:26 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfffffffffffffff7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r2, 0x5c2, 0x1c441f50a4c8749b, 0x1, 0x1000}, &(0x7f0000000140)=0x18) 09:31:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf0ffffff00000000}}, 0x14}}, 0x0) 09:31:26 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x242, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) [ 1208.002514] FAULT_INJECTION: forcing a failure. [ 1208.002514] name failslab, interval 1, probability 0, space 0, times 0 [ 1208.014648] CPU: 0 PID: 23612 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1208.023163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1208.032522] Call Trace: [ 1208.035216] dump_stack+0x244/0x39d [ 1208.038868] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1208.044087] should_fail.cold.4+0xa/0x17 [ 1208.048166] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1208.053304] ? save_stack+0xa9/0xd0 [ 1208.056949] ? save_stack+0x43/0xd0 [ 1208.060593] ? kasan_kmalloc+0xc7/0xe0 [ 1208.064494] ? kmem_cache_alloc_trace+0x152/0x750 [ 1208.069349] ? kobject_uevent_env+0x2f3/0x101e [ 1208.073940] ? kobject_uevent+0x1f/0x24 [ 1208.077939] ? find_held_lock+0x36/0x1c0 [ 1208.082097] ? devm_hwmon_device_register_with_groups+0xc8/0x110 [ 1208.088274] ? perf_trace_sched_process_exec+0x860/0x860 [ 1208.093755] __should_failslab+0x124/0x180 [ 1208.098015] should_failslab+0x9/0x14 [ 1208.101833] __kmalloc+0x2e0/0x760 [ 1208.105389] ? kobject_uevent_env+0x2f3/0x101e [ 1208.109989] ? rcu_read_lock_sched_held+0x14f/0x180 [ 1208.115023] ? kobject_get_path+0xc2/0x1b0 [ 1208.119271] ? kmem_cache_alloc_trace+0x353/0x750 [ 1208.124133] kobject_get_path+0xc2/0x1b0 [ 1208.128209] kobject_uevent_env+0x314/0x101e [ 1208.132629] ? sysfs_remove_group+0xf6/0x1b0 [ 1208.137066] kobject_uevent+0x1f/0x24 [ 1208.140880] device_del+0x6c9/0xb70 [ 1208.144526] ? __device_links_no_driver+0x320/0x320 [ 1208.149569] rfkill_unregister+0x137/0x480 [ 1208.153814] ? hci_sock_dev_event+0x10b/0x740 [ 1208.158325] ? mgmt_index_removed+0x16d/0x410 [ 1208.162837] ? rfkill_register+0xe00/0xe00 [ 1208.167132] ? do_raw_write_trylock+0x270/0x270 [ 1208.171830] hci_unregister_dev+0x360/0x990 [ 1208.176167] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1208.180942] ? ima_file_check+0x130/0x130 [ 1208.185127] vhci_release+0x76/0xf0 [ 1208.188773] __fput+0x3bc/0xa70 [ 1208.192074] ? vhci_close_dev+0x50/0x50 [ 1208.196063] ? get_max_files+0x20/0x20 [ 1208.199961] ? trace_hardirqs_on+0xbd/0x310 [ 1208.204317] ? kasan_check_read+0x11/0x20 [ 1208.208476] ? task_work_run+0x1af/0x2a0 [ 1208.212554] ? trace_hardirqs_off_caller+0x300/0x300 [ 1208.217679] ? filp_close+0x1cd/0x250 [ 1208.221503] ____fput+0x15/0x20 [ 1208.224795] task_work_run+0x1e8/0x2a0 [ 1208.228704] ? task_work_cancel+0x240/0x240 [ 1208.233041] ? copy_fd_bitmaps+0x210/0x210 [ 1208.237289] ? do_syscall_64+0x9a/0x820 [ 1208.241282] exit_to_usermode_loop+0x318/0x380 [ 1208.245878] ? __bpf_trace_sys_exit+0x30/0x30 [ 1208.250399] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1208.255973] do_syscall_64+0x6be/0x820 [ 1208.259875] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1208.265254] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1208.270195] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1208.275052] ? trace_hardirqs_on_caller+0x310/0x310 [ 1208.280083] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1208.285116] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1208.290155] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1208.295024] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1208.300219] RIP: 0033:0x457569 [ 1208.303423] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1208.322345] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1208.330080] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 [ 1208.337365] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1208.344654] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 09:31:27 executing program 5 (fault-call:2 fault-nth:4): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:27 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000700010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:27 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x6c000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x500000000000000}}, 0x14}}, 0x0) 09:31:27 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x8, 0x1, 0x8, 0x8, 0x6, 0x304, 0x0, 0xfffffffffffffe01, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2, 0x4}, 0x8) 09:31:27 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@rand_addr, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)={0x72, 0x7d, 0x1, {{0x0, 0x53, 0x1, 0x20, {0x0, 0x0, 0x6}, 0xa00000, 0xff, 0x6, 0x6, 0xa, '/dev/vhci\x00', 0xa, '/dev/vhci\x00', 0xa, '/dev/vhci\x00', 0x2, ',&'}, 0xa, '/dev/vhci\x00', r0, r1, r2}}, 0x72) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(0xffffffffffffffff) [ 1208.351945] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 [ 1208.359235] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:27 executing program 3: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(0xffffffffffffffff) 09:31:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa0010000}}, 0x14}}, 0x0) 09:31:27 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) r2 = semget$private(0x0, 0x7, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000080)='/dev/vhci\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(r1, 0x8, r3) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f0000000040)=""/50) 09:31:27 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a600900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:27 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x1, 0x4, 0x81, 0x101, 0x8, 0x9, 0x3}, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000140)=0x1, &(0x7f0000000180)=0x2) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x1) 09:31:27 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a050900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1208.728304] FAULT_INJECTION: forcing a failure. [ 1208.728304] name failslab, interval 1, probability 0, space 0, times 0 [ 1208.742741] CPU: 0 PID: 23644 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1208.751269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1208.751278] Call Trace: [ 1208.751309] dump_stack+0x244/0x39d [ 1208.751335] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1208.751369] should_fail.cold.4+0xa/0x17 [ 1208.751392] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1208.763371] ? save_stack+0xa9/0xd0 [ 1208.763390] ? save_stack+0x43/0xd0 [ 1208.788624] ? kasan_kmalloc+0xc7/0xe0 [ 1208.792542] ? kmem_cache_alloc_trace+0x152/0x750 [ 1208.797395] ? kobject_uevent_env+0x2f3/0x101e [ 1208.801995] ? kobject_uevent+0x1f/0x24 [ 1208.806009] ? find_held_lock+0x36/0x1c0 [ 1208.810122] ? perf_trace_sched_process_exec+0x860/0x860 [ 1208.815604] __should_failslab+0x124/0x180 [ 1208.819961] should_failslab+0x9/0x14 [ 1208.823802] __kmalloc+0x2e0/0x760 [ 1208.827371] ? kobject_uevent_env+0x2f3/0x101e [ 1208.831994] ? rcu_read_lock_sched_held+0x14f/0x180 [ 1208.837041] ? kobject_get_path+0xc2/0x1b0 [ 1208.841300] ? kmem_cache_alloc_trace+0x353/0x750 [ 1208.846162] kobject_get_path+0xc2/0x1b0 [ 1208.850250] kobject_uevent_env+0x314/0x101e [ 1208.854691] ? sysfs_remove_group+0xf6/0x1b0 [ 1208.859153] kobject_uevent+0x1f/0x24 [ 1208.862976] device_del+0x6c9/0xb70 [ 1208.866631] ? __device_links_no_driver+0x320/0x320 [ 1208.871712] rfkill_unregister+0x137/0x480 [ 1208.875977] ? hci_sock_dev_event+0x10b/0x740 [ 1208.880513] ? mgmt_index_removed+0x16d/0x410 [ 1208.885039] ? rfkill_register+0xe00/0xe00 [ 1208.889295] ? do_raw_write_trylock+0x270/0x270 [ 1208.894015] hci_unregister_dev+0x360/0x990 [ 1208.898351] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1208.903124] ? ima_file_check+0x130/0x130 [ 1208.907300] vhci_release+0x76/0xf0 [ 1208.910945] __fput+0x3bc/0xa70 [ 1208.914251] ? vhci_close_dev+0x50/0x50 [ 1208.918235] ? get_max_files+0x20/0x20 [ 1208.922136] ? trace_hardirqs_on+0xbd/0x310 [ 1208.926502] ? kasan_check_read+0x11/0x20 [ 1208.930716] ? task_work_run+0x1af/0x2a0 [ 1208.934807] ? trace_hardirqs_off_caller+0x300/0x300 [ 1208.939923] ? filp_close+0x1cd/0x250 [ 1208.943752] ____fput+0x15/0x20 [ 1208.947042] task_work_run+0x1e8/0x2a0 [ 1208.950947] ? task_work_cancel+0x240/0x240 [ 1208.955295] ? copy_fd_bitmaps+0x210/0x210 [ 1208.959539] ? do_syscall_64+0x9a/0x820 [ 1208.963533] exit_to_usermode_loop+0x318/0x380 [ 1208.968163] ? __bpf_trace_sys_exit+0x30/0x30 [ 1208.972689] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1208.978248] do_syscall_64+0x6be/0x820 [ 1208.982152] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1208.987531] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1208.992474] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1208.997332] ? trace_hardirqs_on_caller+0x310/0x310 [ 1209.002363] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1209.007392] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1209.012431] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1209.017298] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1209.022517] RIP: 0033:0x457569 [ 1209.025723] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1209.044633] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1209.052355] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 [ 1209.059660] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1209.066947] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 09:31:27 executing program 5 (fault-call:2 fault-nth:5): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x400300}}, 0x14}}, 0x0) 09:31:27 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r0, r1, &(0x7f0000000040), 0x9) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:27 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000d00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:27 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) fcntl$setflags(r0, 0x2, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:27 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x6800, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1209.074225] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 [ 1209.081501] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8000000}}, 0x14}}, 0x0) 09:31:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a001200010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:28 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x251) write$P9_RLERRORu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="ff807efaa701d08a36854a"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$l2tp(0x18, 0x1, 0x1) close(r1) 09:31:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf00}}, 0x14}}, 0x0) [ 1209.268052] __nla_parse: 7 callbacks suppressed [ 1209.268062] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:28 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0xc000000, @ipv4, 0x80}}, 0x200, 0x2}, &(0x7f0000000240)=0x90) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x2, 0x8001, 0x40}, 0xa) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r1, 0x800}, 0x8) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x244, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="ffe9204ba662688087cd15f84b18c786fb256b7ada9868a83a60c10eeb905ffcd6467506bd293a3b9d5713c11500d18da4cf9f570000f30d5a7b6fe9b1bb83bb868e0308e3e565a75a4f2b2b93e12ed172e6ed3491786a04aadf82d5c10f5b36453d8ce94295901dbf5d3fc5daa197edfc9c2a000000000000"], 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, r4, 0x3}, 0x1) close(r2) 09:31:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a740900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1209.373124] validate_nla: 4 callbacks suppressed [ 1209.373133] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1209.397655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1209.502731] FAULT_INJECTION: forcing a failure. [ 1209.502731] name failslab, interval 1, probability 0, space 0, times 0 [ 1209.515049] CPU: 0 PID: 23675 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1209.523562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1209.532924] Call Trace: [ 1209.535539] dump_stack+0x244/0x39d [ 1209.539194] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1209.544415] should_fail.cold.4+0xa/0x17 [ 1209.548493] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1209.553630] ? zap_class+0x640/0x640 [ 1209.557363] ? save_stack+0xa9/0xd0 [ 1209.561015] ? find_held_lock+0x36/0x1c0 [ 1209.565099] ? __lock_is_held+0xb5/0x140 [ 1209.569197] ? perf_trace_sched_process_exec+0x860/0x860 [ 1209.574669] ? check_preemption_disabled+0x48/0x280 [ 1209.579727] __should_failslab+0x124/0x180 [ 1209.583985] should_failslab+0x9/0x14 [ 1209.587802] kmem_cache_alloc_node_trace+0x270/0x740 [ 1209.592935] __kmalloc_node_track_caller+0x3c/0x70 [ 1209.597886] __kmalloc_reserve.isra.40+0x41/0xe0 [ 1209.602666] __alloc_skb+0x150/0x770 [ 1209.606408] ? netdev_alloc_frag+0x1f0/0x1f0 [ 1209.610837] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1209.615777] ? kasan_check_read+0x11/0x20 [ 1209.619942] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1209.625242] ? rcu_softirq_qs+0x20/0x20 [ 1209.629250] ? netlink_has_listeners+0x2cb/0x4a0 [ 1209.634023] ? netlink_tap_init_net+0x3d0/0x3d0 [ 1209.638716] alloc_uevent_skb+0x84/0x1da [ 1209.642794] kobject_uevent_env+0xa52/0x101e [ 1209.647217] ? sysfs_remove_group+0xf6/0x1b0 [ 1209.651844] kobject_uevent+0x1f/0x24 [ 1209.655682] device_del+0x6c9/0xb70 [ 1209.659327] ? __device_links_no_driver+0x320/0x320 [ 1209.664375] rfkill_unregister+0x137/0x480 [ 1209.668623] ? hci_sock_dev_event+0x10b/0x740 [ 1209.673130] ? mgmt_index_removed+0x16d/0x410 [ 1209.677657] ? rfkill_register+0xe00/0xe00 [ 1209.681943] ? do_raw_write_trylock+0x270/0x270 [ 1209.686683] hci_unregister_dev+0x360/0x990 [ 1209.691034] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1209.695806] ? ima_file_check+0x130/0x130 [ 1209.699993] vhci_release+0x76/0xf0 [ 1209.703666] __fput+0x3bc/0xa70 [ 1209.706982] ? vhci_close_dev+0x50/0x50 [ 1209.710990] ? get_max_files+0x20/0x20 [ 1209.714889] ? trace_hardirqs_on+0xbd/0x310 [ 1209.719224] ? kasan_check_read+0x11/0x20 [ 1209.723381] ? task_work_run+0x1af/0x2a0 [ 1209.727456] ? trace_hardirqs_off_caller+0x300/0x300 [ 1209.732578] ? filp_close+0x1cd/0x250 [ 1209.736401] ____fput+0x15/0x20 [ 1209.739703] task_work_run+0x1e8/0x2a0 [ 1209.743608] ? task_work_cancel+0x240/0x240 [ 1209.747947] ? copy_fd_bitmaps+0x210/0x210 [ 1209.752196] ? do_syscall_64+0x9a/0x820 [ 1209.756187] exit_to_usermode_loop+0x318/0x380 [ 1209.760792] ? __bpf_trace_sys_exit+0x30/0x30 [ 1209.765313] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1209.770872] do_syscall_64+0x6be/0x820 [ 1209.774771] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1209.780292] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1209.785233] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1209.790096] ? trace_hardirqs_on_caller+0x310/0x310 [ 1209.795310] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1209.800346] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1209.805385] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1209.810257] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1209.815454] RIP: 0033:0x457569 [ 1209.818659] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1209.837580] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1209.845299] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 09:31:28 executing program 5 (fault-call:2 fault-nth:6): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xe}}, 0x14}}, 0x0) 09:31:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0x322) close(r0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='\x00') 09:31:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a070900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:28 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) lseek(r1, 0x0, 0x3) close(r0) 09:31:28 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1209.852576] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1209.859853] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1209.867128] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 [ 1209.874406] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 [ 1209.950756] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1209.958092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xb}}, 0x14}}, 0x0) 09:31:28 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a680900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:28 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff80bacab2b195c97f7f0948ff871d9831ef4e32342e326047e9d271f4d4f4afce56e59eddca42ba40be81d039bb78fa"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x8201, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ff8038baea64a997efd603ee0a9b44403dfeff7fffd9a943c07a24c4ac5ecbecefe93c15029c9ac41d4156758195d37f025c452fd220fe7cff02203d9e9d4e70fc43edac8c7470e7bd41111b3a8282230812a6af2a4660da751e59060016161b6a3f8a891adc7e4f321552bf62aad34180916220edb8c6fd4f"], 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000240), 0xc) close(r0) ioctl$sock_proto_private(r1, 0x89e2, &(0x7f0000000100)="db8197cd04317656d19b203d3e572a1c2aefa2904478739d9bfa4e942ad98c7f4d5605bfeddc13f863633de61f0e41c294d65f60aa0312f448bab30e5f3eaf4dd3bb53f85f") ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 09:31:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xffffff7f00000000}}, 0x14}}, 0x0) [ 1210.109775] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1210.136534] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) [ 1210.304640] FAULT_INJECTION: forcing a failure. [ 1210.304640] name failslab, interval 1, probability 0, space 0, times 0 [ 1210.316891] CPU: 0 PID: 23708 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1210.325404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1210.325415] Call Trace: [ 1210.337385] dump_stack+0x244/0x39d [ 1210.341040] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1210.346256] should_fail.cold.4+0xa/0x17 [ 1210.350333] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1210.355444] ? rcu_softirq_qs+0x20/0x20 [ 1210.359455] ? is_bpf_text_address+0xd3/0x170 [ 1210.363973] ? zap_class+0x640/0x640 [ 1210.367708] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1210.373263] ? check_preemption_disabled+0x48/0x280 [ 1210.378306] ? find_held_lock+0x36/0x1c0 [ 1210.382392] ? __lock_is_held+0xb5/0x140 [ 1210.386554] ? nfnl_cthelper_dump_table+0x128/0x720 [ 1210.391612] ? perf_trace_sched_process_exec+0x860/0x860 [ 1210.397075] ? vhci_release+0x76/0xf0 [ 1210.400888] ? __fput+0x3bc/0xa70 [ 1210.404349] ? ____fput+0x15/0x20 [ 1210.407814] ? task_work_run+0x1e8/0x2a0 [ 1210.411890] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1210.417276] __should_failslab+0x124/0x180 [ 1210.421559] should_failslab+0x9/0x14 [ 1210.425377] kmem_cache_alloc+0x2be/0x730 [ 1210.429553] skb_clone+0x1bb/0x500 [ 1210.433125] ? skb_split+0x11e0/0x11e0 [ 1210.437034] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1210.442065] ? netlink_trim+0x1b4/0x380 [ 1210.446056] ? netlink_skb_destructor+0x210/0x210 [ 1210.450925] netlink_broadcast_filtered+0x110f/0x1680 [ 1210.456140] ? __netlink_sendskb+0xd0/0xd0 [ 1210.460401] ? kasan_check_read+0x11/0x20 [ 1210.464566] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1210.469862] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1210.475412] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 1210.480979] ? refcount_add_not_zero_checked+0x330/0x330 [ 1210.486460] ? netlink_has_listeners+0x2cb/0x4a0 [ 1210.491240] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1210.496282] netlink_broadcast+0x3a/0x50 [ 1210.500362] kobject_uevent_env+0xa83/0x101e [ 1210.504787] ? sysfs_remove_group+0xf6/0x1b0 [ 1210.509228] kobject_uevent+0x1f/0x24 [ 1210.513040] device_del+0x6c9/0xb70 [ 1210.516695] ? __device_links_no_driver+0x320/0x320 [ 1210.521745] rfkill_unregister+0x137/0x480 [ 1210.526007] ? hci_sock_dev_event+0x10b/0x740 [ 1210.530513] ? mgmt_index_removed+0x16d/0x410 [ 1210.535024] ? rfkill_register+0xe00/0xe00 [ 1210.539275] ? do_raw_write_trylock+0x270/0x270 [ 1210.543980] hci_unregister_dev+0x360/0x990 [ 1210.548321] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1210.553093] ? ima_file_check+0x130/0x130 [ 1210.557274] vhci_release+0x76/0xf0 [ 1210.560918] __fput+0x3bc/0xa70 [ 1210.564220] ? vhci_close_dev+0x50/0x50 [ 1210.568210] ? get_max_files+0x20/0x20 [ 1210.572117] ? trace_hardirqs_on+0xbd/0x310 [ 1210.576454] ? kasan_check_read+0x11/0x20 [ 1210.580614] ? task_work_run+0x1af/0x2a0 [ 1210.584699] ? trace_hardirqs_off_caller+0x300/0x300 [ 1210.589833] ? filp_close+0x1cd/0x250 [ 1210.593666] ____fput+0x15/0x20 [ 1210.596978] task_work_run+0x1e8/0x2a0 [ 1210.600886] ? task_work_cancel+0x240/0x240 [ 1210.605222] ? copy_fd_bitmaps+0x210/0x210 [ 1210.609465] ? do_syscall_64+0x9a/0x820 [ 1210.613456] exit_to_usermode_loop+0x318/0x380 [ 1210.618065] ? __bpf_trace_sys_exit+0x30/0x30 [ 1210.622588] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1210.628144] do_syscall_64+0x6be/0x820 [ 1210.632045] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1210.637423] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1210.642367] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1210.647223] ? trace_hardirqs_on_caller+0x310/0x310 [ 1210.652254] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1210.657288] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1210.662326] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1210.667190] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1210.672390] RIP: 0033:0x457569 [ 1210.675594] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1210.694504] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 09:31:29 executing program 5 (fault-call:2 fault-nth:7): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000a00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa00}}, 0x14}}, 0x0) 09:31:29 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x500000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:29 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:29 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x801) sendmsg$nfc_llcp(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x27, 0x0, 0x2, 0x1, 0x29, 0x8, "59fd43d24f67865c8114697382a736e7996d67e6b5c61b70776828a2fb1d0405ae67e9d76e2a6d1c4e8d5f7f006106f20f263a75cd94f9dca43b1035aec057", 0x35}, 0x60, &(0x7f0000000200)=[{&(0x7f0000000180)="54d40ffa5958fcf26eed02a5629e593651090328f703aa5f2dfec26aaa24f5ced9324890f4f48e58651862ca33357849d1bd9637f62b5ee3c2bdd1d4fd93338460e0c9da63b0ff16b8bb6d056fcdaf6516a198d01cc2e6", 0x57}, {&(0x7f0000000280)="83ca3a3e54722e368821efe6b172d34b7eb561f99b45757565efafaf77b3504d448bb979f6910bba0d040f47bce6c46ddd7a682f8925c4adfe23048bf7f55e39bb3a65915d625f02b2af6b2554a2aa44049408b8071193346c9c6bcddc6c362cc8cc61ebbf829331093b1a3e983535fdbdb4101d4c5817577d1eeb7625976de6e68e705f30f28dec4e59e9f1f598a4feda0ac531398fe4d401953486f46c6c6947ee9276dba75b4dd34b0fc70156c39e8a5d8eb6bbd268700f927c7c600e991e1848063c137790b1f9193f126deae9b6189fe8f9570a209894f26435751fba86051b903085", 0xe5}], 0x2, &(0x7f0000000380)={0xd8, 0xff, 0xa3a, "e4e205342a2a02ed27af9af253aad814c04e148450ef1151023f18e379f1ef702f42445c924c64751ecc04e22850f5c28a1ae4940ba4911d312c5a048c7dd38ec78305c0c4e07facfbe44d64274c66b15aa890c24536972fa5558f2322b40cb2c5c63087430c78529b370b490045532c3c3933bccfd6bcd470d056f56eeee1f4c13718eb2c5083e75a26f49e71c08afe1f5c962aa995d7e65b4944c43ed8d279aab170539fe58c301fe38f6163ea9eb5ba2c9c0ec633c5c09823b726f25ef4b028e0d746"}, 0xd8, 0x4008010}, 0x4010) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="eb8079069d8188980ca0c9982dc47a50785f35d624e309c6a3b011b7a756004f9733812caa3ca15f3804027a8938c99928604b5868991f79ab40e8"], 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x1, 0x0, @loopback, 0x4}}, 0x7f, 0x8, 0x4d9, "65f7f357bdccc0d17b639e929c0459e4eebec0df70ab730850e2c523a59efa41e6c7162e0669e27cc30a03bb9eae57aedbde5592e970322968e5b8f014861e569d62a7b7f5c66a8b8bb62e21d9dfc919"}, 0xd8) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000240), 0xc) get_thread_area(&(0x7f0000000040)={0x5, 0xffffffffffffffff, 0x5000, 0x100000000, 0x3, 0x3ff, 0xfed, 0x4, 0x1000, 0x5}) close(r1) ioctl$sock_netdev_private(r1, 0x89f4, &(0x7f00000004c0)="3c1a8bcffe1fee7957c257e185bb3786b68920f99ae4735caf94881afff7356b95f8c93f17b047b933725bcfdd18553c36d94325835aea1a1e88f4f90c776df6a01e8779e614fc616c16a6e49b1466fd1b76a52240590377321c44f2832b3bd3eca12a439abd7c14ef18d5617a67c14ce3e5899e432fac119d08d12cbb3360c0bf325b15525a15d29e75a7ecee4a0738f5660f64fc5e030d0b56c7b6a64dc882afa921bf85") [ 1210.702222] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 [ 1210.709495] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1210.716767] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1210.724044] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 [ 1210.731320] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf002}}, 0x14}}, 0x0) 09:31:29 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x9, 0x5, 0xffffffffffffffff}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x2, 0x8, 0x9, 0x0, r2}, &(0x7f00000001c0)=0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000180)="400000004000000019000000dc0100002c000000010000000000000000000000002000000020000040000000000000003d5cbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)) close(r0) [ 1210.832346] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1210.855265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000200)='./file0\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x44000) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) write$evdev(r0, &(0x7f0000000280)=[{{}, 0x17, 0x81, 0x8000}, {{0x77359400}, 0x15, 0x2, 0x2}, {{0x77359400}, 0x1f, 0x7, 0x9}, {{0x0, 0x7530}, 0x5, 0x1000, 0x780}], 0x60) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a040900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}}, 0x14}}, 0x0) [ 1210.997104] EXT4-fs (loop3): bad geometry: block count 64 exceeds size of device (2 blocks) [ 1211.018182] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1211.029662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a480900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1211.152273] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1211.167655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1211.222531] FAULT_INJECTION: forcing a failure. [ 1211.222531] name failslab, interval 1, probability 0, space 0, times 0 [ 1211.234732] CPU: 1 PID: 23742 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1211.243234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1211.252588] Call Trace: [ 1211.255196] dump_stack+0x244/0x39d [ 1211.258850] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1211.264066] should_fail.cold.4+0xa/0x17 [ 1211.268143] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1211.273262] ? rcu_softirq_qs+0x20/0x20 [ 1211.277262] ? is_bpf_text_address+0xd3/0x170 [ 1211.281775] ? zap_class+0x640/0x640 [ 1211.285505] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1211.291072] ? check_preemption_disabled+0x48/0x280 [ 1211.296112] ? find_held_lock+0x36/0x1c0 [ 1211.300190] ? __lock_is_held+0xb5/0x140 [ 1211.304286] ? perf_trace_sched_process_exec+0x860/0x860 [ 1211.309751] ? vhci_release+0x76/0xf0 [ 1211.313591] ? __fput+0x3bc/0xa70 [ 1211.317104] ? ____fput+0x15/0x20 [ 1211.320567] ? task_work_run+0x1e8/0x2a0 [ 1211.324644] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1211.330053] __should_failslab+0x124/0x180 [ 1211.334309] should_failslab+0x9/0x14 [ 1211.338127] kmem_cache_alloc+0x2be/0x730 [ 1211.342304] skb_clone+0x1bb/0x500 [ 1211.345863] ? skb_split+0x11e0/0x11e0 [ 1211.349761] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1211.354789] ? netlink_trim+0x1b4/0x380 [ 1211.358776] ? netlink_skb_destructor+0x210/0x210 [ 1211.363649] netlink_broadcast_filtered+0x110f/0x1680 [ 1211.368871] ? __netlink_sendskb+0xd0/0xd0 [ 1211.373133] ? kasan_check_read+0x11/0x20 [ 1211.377299] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1211.382594] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1211.388145] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 1211.393612] ? refcount_add_not_zero_checked+0x330/0x330 [ 1211.399079] ? netlink_has_listeners+0x2cb/0x4a0 [ 1211.403847] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1211.408886] netlink_broadcast+0x3a/0x50 [ 1211.412965] kobject_uevent_env+0xa83/0x101e [ 1211.417389] ? sysfs_remove_group+0xf6/0x1b0 [ 1211.421826] kobject_uevent+0x1f/0x24 [ 1211.425641] device_del+0x6c9/0xb70 [ 1211.429294] ? __device_links_no_driver+0x320/0x320 [ 1211.434338] rfkill_unregister+0x137/0x480 [ 1211.438586] ? hci_sock_dev_event+0x10b/0x740 [ 1211.443090] ? mgmt_index_removed+0x16d/0x410 [ 1211.447595] ? rfkill_register+0xe00/0xe00 [ 1211.451844] ? do_raw_write_trylock+0x270/0x270 [ 1211.456539] hci_unregister_dev+0x360/0x990 [ 1211.460875] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1211.465645] ? ima_file_check+0x130/0x130 [ 1211.469833] vhci_release+0x76/0xf0 [ 1211.473486] __fput+0x3bc/0xa70 [ 1211.476788] ? vhci_close_dev+0x50/0x50 [ 1211.480775] ? get_max_files+0x20/0x20 [ 1211.484682] ? trace_hardirqs_on+0xbd/0x310 [ 1211.489015] ? kasan_check_read+0x11/0x20 [ 1211.493178] ? task_work_run+0x1af/0x2a0 [ 1211.497253] ? trace_hardirqs_off_caller+0x300/0x300 [ 1211.502375] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1211.506968] ? retint_kernel+0x2d/0x2d [ 1211.510876] ____fput+0x15/0x20 [ 1211.514174] task_work_run+0x1e8/0x2a0 [ 1211.518076] ? task_work_cancel+0x240/0x240 [ 1211.522415] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1211.527196] exit_to_usermode_loop+0x318/0x380 [ 1211.531796] ? __bpf_trace_sys_exit+0x30/0x30 [ 1211.536318] do_syscall_64+0x6be/0x820 [ 1211.540219] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1211.545721] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1211.550666] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1211.555533] ? trace_hardirqs_on_caller+0x310/0x310 [ 1211.560578] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1211.565610] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1211.570644] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1211.575532] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1211.580732] RIP: 0033:0x457569 [ 1211.583935] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1211.602842] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1211.610562] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 09:31:30 executing program 5 (fault-call:2 fault-nth:8): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4000000000000000}}, 0x14}}, 0x0) 09:31:30 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fd80"], 0x2) getresuid(&(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0)=0x0) mount$9p_xen(&(0x7f0000000140)='/dev/vhci\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x28, &(0x7f0000000300)={'trans=xen,', {[{@cache_loose='cache=loose'}, {@msize={'msize', 0x3d, 0x100}}, {@nodevmap='nodevmap'}, {@noextend='noextend'}, {@msize={'msize', 0x3d, 0x1a4}}, {@cache_fscache='cache=fscache'}, {@cache_mmap='cache=mmap'}], [{@func={'func', 0x3d, 'BPRM_CHECK'}}, {@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}, {@pcr={'pcr', 0x3d, 0x2b}}, {@uid_lt={'uid<', r1}}]}}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000240), 0xc) openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x4080, 0x0) close(r0) getpeername(r0, &(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x302) 09:31:30 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x6c00, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:30 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a060900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1211.617835] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1211.625110] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1211.632385] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 [ 1211.639664] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:30 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0xfffffffffffffda7) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xfffff000}}, 0x14}}, 0x0) [ 1211.779239] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1211.786578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:30 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2046f8b8aa7987be"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0x54) close(r1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2002, 0x24) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000004800)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="5e2434252ae8b504544e40fee87059cb88bffe0e9c754abcc2d59da6f7a88a6c4cfa773e6916fd43234a627bcd1a121156e21cb71fd6333b1f6da5b87bdda5faf4e7d344bf06edb13f9aaa4f2da38434839733c37b2c9ed55a5c8fd1ba9f6d6135fcb9582a2b4e79aae2bc58abfecfb0ad60f20ec4112f0d54ccca215fa69b9a61784d793393d52ea36250945de313ca9e75", 0x92}], 0x1, &(0x7f0000000200)=[@assoc={0x18, 0x117, 0x4, 0x5}], 0x18, 0x10}, {0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="ad57ed3c7ad74174319bc1e9ee674230c9e17667dfef20f068f8da06d42d912f4604ac6bf6ca85ac85f5dcc755d99c98943280962b95e7", 0x37}, {&(0x7f00000002c0)="f958395cb3025f9bcd97dca341278999d594a06f39397036ea08ac95fa75ac6d4201034a012a74a1c89616343a5ccdd1306a9d01c5174694a9df99b4f3bfb11776656e4a5228e6ef34fcbf103cd0e529336187d1703dac2180e6997288336bcfe221b440c76e49b3153d637fd0a6201a939609acea278e90bef06d9ac7fae75d2be43c2b5c30b9424ceb0a8fe9621007af154f5f0747aa9bf5ae8f6681105c7d55ebb73c2577927e3ac73b36a2a84b49c24c902ba5ef91069d6324c6b7330a88cc6c4607c46647c42dbac7201769", 0xce}, {&(0x7f00000003c0)="742063930a391f1d22c6186bcd87cc8c21efd1d9d9b7783976ab", 0x1a}, {&(0x7f0000000400)="ff5d0eb2da7915126f821d0e4f88a0b76ad66ca30be6df5810645955ecd5b856b776f1b2fc2f2343da6c0f3cf6d510d3e6b7e88e7f225d3c5b452c69f773940d97c22ee974ddf3a32f29a2ccb2382f790a734e2a3d1db980ea68ec62ffe0acac6a2a9e349d9fad3598eaf8af9840b10004790faae685a169286b432f59bc0655bd735145d8ba86236a4b5ed95a0c420a5014e8712967d11f4db87973f4c2e908f9cfcd85afc4ea5b3f56b796a7cd64870907af39829c597e8613b2f2f1b2b0e48c299867fc0d1f412fb1546e025aa44861c626674784127834510c8a1463606182372b51a0ca9ff82ac3f1cc8f227da63bc7e8", 0xf3}], 0x4, &(0x7f0000000540)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x400000000000}, @iv={0x100, 0x117, 0x2, 0xe7, "7b89688300047e145e04aa4d3bf2638ba315f23cf3ebf04cc7ba806eaa5bd3d24814f0d6b5892da70b4cba089a67d19bc7a98914384a426ea8a1d6f6c253271ed1ad0c581863fd0571c90317050c3aa8dc95999738e4b56fe73ba403dab54db26afe17f7e709717a6483d89151a20cd16681d553d9683a99da0db01a1fbf129f1274efc45431b2c30074558fd9e4fac433e2750e946810dc807e8672ee7e18b4f7971228e7829a1f6f353bcf02edd04b745277a7e49e4ab03d69370bf3da05a006f94b657ae51bb46e4b4ca8c37b68f544efb8edd201c462f45d301432aca009f3417a25dc5e48"}, @iv={0x30, 0x117, 0x2, 0x1b, "687cfdfb583a76aefc5b79848daeebdd38e7de9e09e85712dad21d"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x98, 0x117, 0x2, 0x83, "69290639b8f326f578183400883211a3980002dc11ed1f9675c1806d1e9ba4a0f0b8e96fa17f06d10ffbc990a7d09b0a9f574759450b0b625a1424a37c2d177cbcc5ebe42138ef4f8cdb8a478be333c6b10bc0ebedb03dc1e86b168007b4947c79e0a278ab64ad4ef282698dd3785c1a58cc7b6b635961c875f1eae832837d14246700"}], 0x258, 0x10}, {0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000007c0)="bca42b6f6980a15997f2d594ecc5bea4d2db7c3886bb4424eab758e4a2c4c0e74fbcad5c0271e33653086ccfa38f05b424072ee6e6b3541d4ac430dc51d94b658697e551fa598266353c0ee458178c33cb2c67593aaff20d55c9bf008e955e2560d5405c241d9a4a038c82010e803ee31a90b73943759f904520436e0b17ee3ef219e96b60d475b41b9d1855a92da46ad5cb272b3b6689cc92fe8e945a5d5e4957c37de707043b2486e1", 0xaa}, {&(0x7f0000000880)="04db589b2cd99c838629c0ca5a498a1fc15ebe71df6e91a31fd2b827d70d283b17465cf9f1e6b6060fc6fc96", 0x2c}, {&(0x7f00000008c0)="e5cd35261e1a6e863044226ab7b1f5a61cf693585f4f26a07aeb05d8d483c756663a3ef402ee3ebd25f0b90097cc91f37d5bbfceae97597922d37fb8517efc460e51489635237d8909ec3d1977c420937e7dd271026f7bbffc15e6d3fba7391f92a3035b44fdeb29ab1995c92bde2d41b8d157d2d87516fd05f1f1958f1dbea804c84dc703ce1a38a4af0169b43a670ab1cbfe953053af45fd2b16e6b07d729eb57dcc8b8bde0c202f8865577e182108d100741e5324c58a745316efd9f7fc601357480ce6d2c68065b21485270b831b42453b9730366187d05f1615f6", 0xdd}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="63e15070ec8eb961cf3797e6ed2cfbc11ab813ff35ded167d1d7319f1a18434248546549917f63e376f209e95e172364ab16c52d36d285c528672cfc2c4b3d63e5fdeca6c712c1b50c2cfbda90cd92305dbb55bd4c3edfd4d4fc69b248a02192612f56c8234169e0ed1059db86dd159f7f771419325d4c93f09db1b7ae93167b3c3013801fd7d729974ad1b70683ceeb5c0edd06d437895222fce0be328fec44f1ef95e19d2e812e4e11c2d43f67cbf6d1d59016c5433349e1beab5869d615f799a491af68fbb6528c4e55525d01ee9ac60bea85725398ab29", 0xd9}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)="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", 0xfe}], 0x7, &(0x7f0000001c80)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30, 0x200000d1}, {0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001cc0)="63ad55121475fae1dc7d91ea9b79e0840315b75a39010ca6518aee2b28ac1ecc839c1ccb7941c24854cf61ea47981b53904e74e6946fb6bc93eb58c0d5", 0x3d}, {&(0x7f0000001d00)="c8f25b258403b89bce80782ad8ba834de6952b7923cc0a5fd0206d2cdd45ae6d638bc6bcf6b4ba64da7990515e962b219ccf2bc3d975bb314238eb2464eae60ae0f4a2a2e7deb749b689a7a1bccbd08c7d3115c2df709a7d7076a04088aee1b94891b24437bc3cae89b97d624d120ab581dea3e0a1c90618012f27b25440e1ab264ca12230c8893d55508844808ba4c066698e0f99420ece7b6644b08475f258f99c2ac165474b5378488428b443589f4a889cec89c22505e1c796853ed5064a717ae224b02b", 0xc6}, {&(0x7f0000001e00)="213748569f170fff38edbdde0a46d072f242d51ee45a9f2f5c7e8d6f319bb03801f2e9e27b396d21d5f91eba1408cd33da41b483f2c1563634381ce4d44ce95e87bc05b0d162918d051006b41ab1bc0ddfc154ce1c5b744ce23e207d10a78258fe760189ef8ce2df4fcc1fb5e835b48f390024a7f24cc9277ee01e28abd48d5bef93dee778369343ce979da6a466694ae0f4e59cfa2754fe9eea14a9da23c5198b627eca3de97303c5128d9bb94645524c5eb2be3717f3f318bc", 0xba}, {&(0x7f0000001ec0)="f83fcf46c2aac787f03633b0ef3d91261ac95377a9719f19ffec", 0x1a}, {&(0x7f0000001f00)="9bfe00ed5838e9692c69d59087dff195831816e55e09c8d3e1263dc95db35d973595e56e97", 0x25}, {&(0x7f0000001f40)="0293ec939fa3f38a194cbe2a2cecbe38e2ff06aca61731bc904c347194e2c52a24d6d92c3f1b5dab4b9d9395621588df0daa37f40a038a8fd0e7b1", 0x3b}], 0x6, &(0x7f0000002000)=[@iv={0xd8, 0x117, 0x2, 0xc3, "99d1837d07ccf81fcf7cf98b82785c2dcead0fc63fe317257caffb8d399fca5dcdafa15f89033d78228ab6f90d472a9eada8bb0f7ffc1b466178308983f02347bcc345dd179c64748ddf676878b4b06891ec3ffe869ef31ba05f3f34eac20bcd9f1f470dea2a180de1b339f3e686b73fc478ab4dffca810841561e21bfe39ebd48e958b3c21fdc95cc3d4b3b78bb6b2794ae91d12ad553d71c4870d153fb18663d6fa57c1d8ed3040c997e5eced829f2da4b8fd9189236cd4054c46e18872b21f331f3"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x32}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x58, 0x117, 0x2, 0x44, "15bbe2d5fc7f7c7403b86da4c7130fa54056d35b02ecfb2775ae99c83226db461e1193e8e60dab9ab0945003d73f939f7718920cb7fa902507cd99a01bf5f8eaf0a94b73"}, @iv={0xc0, 0x117, 0x2, 0xac, "b9c1b2cde5bc0efe2ca0f62fc27f6e807c74e841284ed0bb0891ada9be3beefaff300d19e615dde5781ad55b69456364c4a5a63a7e197c1150b84949dac8c5ef35b9603af47ecc0396a4a836521c4d14ab16d9e9fb9394f0294b951e893692f25c87402e505b8a9dcbe936f1760aad5abf0745af95b28032a23e0440a1cba72a0b99529fca41d49fc272fa7b83b2bab148e0b46064c4a41b07a37dde2f5e97e93157f32fc4be939e2b1fd286"}, @op={0x18}, @iv={0x100, 0x117, 0x2, 0xe9, "580b24e764f9aec053f7dacdb68ab1ce1733abcb6bdb82a6e2fc9e50f626e6a2d26d903f2434403f57c1b33ad56553de842a4f111871ca36277847f0d67f7bd7d21a618a9d2bd40cfe00a4974fcb279aba2c40bee883033c6876a0ef72e59cc0b97a8bd340bbbded2aa1576233aaa04ac16e67692e67542e403f215077da0ddb440ef11868754802877333d5e5f4883e77bdfc21480a7087c543654a3e4c63870e49babdaf1bbb215732e056edde08e4898a5a1d972da16d20d58243d91dfa35e9ea60da87b8114bae22008e9d7d06c408f572ca1d9617cce3a809445bda742b3fdec9c77293de135a"}], 0x350, 0x800}, {0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000002380)="a872aece331584301723441ea0701b6cda11bd5d1f346028a4a858fa593482d2b1bee606408e7bfe9f32538821b1457ca804d5a0beb39eef52cdf24c0f8c241278e9aecef8394dd8d51f8213ff572e2a130367a34e3e0a8bece6607801a06f08c5669ee1dc64d3a7fc706b9e565c6b0f52e72c02fe3fe51164f51c64759d0a65808d9b79811191482d8e528aa9583a12f49443b04d78e716264cccea286e5ddf1b4d84b7df8ddb0f3f6dc3fbecc121de93b3f50b39b3bcfbc8f71204fffe306dca58b9ea5012ebe4d7a060d261c74a0cd75b1626", 0xd4}, {&(0x7f0000002480)}], 0x2, 0x0, 0x0, 0x40080}, {0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002500)="4553a28e6cb4f4856452432441422272831ad5e061a6ac6df979153bae1fbdabcd5e173b14657609cc489496ff7b683d63d719c9330e67aa16a0a6e19f6bc865ae89465625d733520218019fe4188531f0894545cf1cc9475c5f21745010be7da49712b92e22a10c7f3a2cc4ed88d61c05b67175177d366d08b36af386f2e8a7a193c320c5912504a1d7b2ebf87a2cacca978f9db8ca82c927f55025739eba1d520885a521e2b0b5ec424a177077f5c0b2d0b9c06952fc6864b7dd87dd646205acb57a84a05f5e17", 0xc8}, {&(0x7f0000002600)="ff407840a6eaaf8ceb8cdbb3d6bd8f23867c4e1e519c780e761b329bb869f7a1c0b7abf99e9975a83d3c8d3b3ad30b73ac88b874418a7d7a571a8a4cab3b5750e66e220d1730ba9ca415e0e8ca6a58da819cfe3e44ba8d8b5da5a40cf7ab45dd9c49f8d97b5b", 0x66}, {&(0x7f0000002680)="924645ccf6ab51781f89d686d4907987e90990aa83339adbca89cca3ec679a910547d7c1f0801ec5a7da8a4f4e87a1112877260da337d34c", 0x38}, {&(0x7f00000026c0)="86f037752613eada3e8a3c50ad9896fb85eb39cbf6a62fa07b8ca92385606104a604c1c723486a397dfefb0c35bda93913b30a260a9b58fcd55249a696a21ca38fbd10bb249573b0a201fbcf6e29e861a48eaa0907993e727e7b630e0cb2f168caa9faf4840f8d46be8f24ebd50805dedf87c7145f93884c1f7513eb8e95ce354a549ab7f4878027b81cdf95ab25383894171a8639866a1b8dc47d64aebe7c4cb8f1d7f6626e41d7189663c6aec58a6f91ce0f4877b4544eabc6571afc6030b2334ff44147596e9b1efbab440d0a14509266abfb061d6ae6a69f", 0xda}, {&(0x7f00000027c0)="85f6e5ecadfd6bc4b244cc0eee8d5daff8c95211f68ef50746facd3c1333a55f08ca4c0d6a246802b7d4e51f87b873826b71daa7e408738a8b8af3a6861ed24f2901d45f5d0502ff040dd9b61b328ac3f128c7b3304b18edfb7cbd3b96009af04d42db2a9df84ff527659f593574bef7a661994727d0caea4637802fdd2ebfbdf70005665aff1f2184d0ac7a32e65795ff9b98095d6c1bb9163491", 0x9b}, {&(0x7f0000002880)="0fe45035b2a8761764cc2915527315c5395f2d50ec8852da40d9d7383513fb67f605231bf8eb65d1dbf08c82d27f44a20441122182f96d6b5c96c2cc58fa64fd63", 0x41}], 0x6, &(0x7f0000002980)=[@assoc={0x18, 0x117, 0x4, 0xfffffffffffff27b}, @iv={0x100, 0x117, 0x2, 0xe9, "de964b7e814eac5e6a5d79f52705169d6bfbb803b2e9070ee8379358a4bab11304fa54f9386f6a2854864ffff008663e74ccd105e082cc92330ae72ec53895eeb4415e460e069bf5820ea7c3cb91656455bc7b45ec3690fe4106d0d156ea51d797f2d8ff88a8efd68cec0894b75deab60e554dbdccb31acadc1e35d33dadbcb4c642cbd7922ab13e09786d4d72429108c1722781e78a7f9df7ddd420750b6b2ddb5854f385f09f26f5c550244b3824566bb8f703419ccb258f64244fb28fe3a276cd8d894865b39d22ff2426eba5bcbc5bdc7bd1e0aa980efed54d87da370fcad620ee84bf87956fd8"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x90, 0x117, 0x2, 0x7b, "eb2bf462f06c24088ae81f4fd26b0c05e5b92155ba8e5d9f87a11f2678736581c9d6e86453f2dda1ad44e4ab489033f198c9048e486ea2aee5683715c1c377a0b22946608ac2c72717876b2ced39574197af921509e75f35da8b90afeb1571107a5efbdc3cdb7c42e2c73ca9725fd1cbd852e18b045e70b778f642"}], 0x1c0, 0x80}, {0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002b40)="5b9b3f31d5a3a6eb4765061e9fcfc24210d22319030f51e06114ce0d17e5fc4e1a41c14d536df9fa048b2de30228cb92f3278267c8c7fc293e7c055a2852e2f6a225f9d229db666aae195de1beb772e7e4128be0e18b48907e93c40f69b3e65d03934964c48020197bb4023d1518077b63f8440cceb7b765cf88ce21f3eb1a87b4905c44db7933343be9ad52ca8548970f1c06a0b5f120292f3422a0beae5cd08622e4a4b012", 0xa6}, {&(0x7f0000002c00)="85a5c452091cb0293d2a2a13b5a8abdbb16cac2cddfd9bdf7ed5f0742e2a0b3c56d4e4fa9a2095a2f74c8f20227c84cf331340889cd80a8dea5c4f8b4115746e463793f35f26bc6539b6d1a447f965a7a52b6383b5df61c9", 0x58}, {&(0x7f0000002c80)="1472290a46bec716212d575dfae1eb3e22de09e45f14370bfe219b55761ab952de3ca43f95a373151b1e80f1d028e88519e4d25e4fc10672d038b9cad4f9f854beb219d4c0305504e2d142b9838f2e8e8a86c51c7903661aad72d23cc403485e1d8e47fd56c05e9ba2936524677b0096d7061229daeddb84249f98a57240cc6582d923e44127dcc1a6e48b407d7ae08190139d89a0f3e0b19466506e277340565345d5c3a0fcc1ace92461f9f385470b8f55cf59c334", 0xb6}, {&(0x7f0000002d40)="fca22aaefe8ab2044ac47382fc9ff06cb3726d7354add4f1c3117ebaf3894fcf258e82850e1b55190841cb573a40192642be2ec41c47fbd72d603bece2acb85dca488a0f5717577ee82ca4ad38d91dfb4dba6ea93866469c7da93fcc093668c84b73b7e7bda91256a94936d1986b79a3aeb4b05f5e7aef2c69cc542baa15848f7a195d2eaca42b68e1207cd0af92d24a231945cf3269afccb5f4dd47dd1913f117779d54", 0xa4}, {&(0x7f0000002e00)='20q\r', 0x4}], 0x5, &(0x7f0000002ec0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0xe8, 0x117, 0x2, 0xcd, "75809ee17f6628c95303d10116b407d1ddacf0328bcdf5a8942d7e0261614681051489db2d66764d0a5df67e4ca2fdd49f69064e3581b25322e19cd55356640c2b60cf81658c3cea0b8cb06f4a0ec671168fab770523f30b5969bcb093fb501d93db863b27fdd099884d25f74c68684553d518bd9d9e8cafd0463a3270ff7adbffc782124451a9c0f80e7594b8c092a6fec27a7b71c73a812b0c2793075619e405faf9e89aed7f29db74c688e696a0ed3102e8e016af344cc934d22e1869e5d9f4167bb8419abbad063141de3a"}, @iv={0x58, 0x117, 0x2, 0x3e, "08e3b5367e97e47d49736146c821fb1216882a84e20867e97d21f6bf3b9c0ff33b404875727f3f01e2e23b15d121ba8b212785c52bfdc839fb8813ae044c"}, @assoc={0x18, 0x117, 0x4, 0x200}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x48, 0x117, 0x2, 0x2f, "51d8bb79a21566ba0784c54967474652c392b64b64d656425ebc9505d7912313f750091781113b431238c91171b029"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd8, 0x117, 0x2, 0xbe, "c5f4e8e18dd3c2129ed94938e94a96b62851ea46ef588d328ca1f1bbd812c37867c7b8a2dd51299cebae973f4819d9ba2586e511dee203161bfdd36dc126c423297c06ca99b44f4eddce58edc1084afb65a52a6f52ec8676d19b1604f60a50b96d665bee9a531b9e864543da1ff0bd56906b6525ca8966d2759e8553aafeff36d4aa7d5de2b78533917ccb1c481b9cd32b3f46d6af3cfc319f05f401fa180e6342982e1b6eae85fbcb368b44d377bc86b4005c302851578c2c72e66a8c33"}], 0x2d8, 0x5}, {0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f00000031c0)="5467d9af610bc963ad5fbf5f4c7a15c3595200006a8dc4c52fab8a39ee75161c3c249aa0abc93c7b4ef496207d99380803309677720f01f1c61d52fa55157fdf20d3ad50e12a814da0455b11aae1d79313b48e510ac7f786e9b41edfef84860c35ee02383d", 0x65}, {&(0x7f0000003240)="53942d2fefe8ae201a38519514e882df085b07976400c4a0ec6f533879ed8694a58f0842b5a54000bd28dd1e5fd898f6736ac81d7bab5643266497662189e6d7f494642c8823a04096d2adab20", 0x4d}, {&(0x7f00000032c0)="142e09f2d59bd0a105e69eff2ea9c6814918fc261edbc5fac84a3d5dc247dd164e9d078058da4824c5a75c0de50013084bdc86ad444a224c84b2cc2c32047aa566cbaf917cf2862aba45dccc438149aa871dd1e0377ee9a7438f033ced6aef7e9a2bf7a3dc95ed77092274fb138015ef4a12b3f2236c970ddb77c1a994e70a85f0c073d6215f7b731dd4515002933786b6f21a1a33509e928e241f348acbbe82dd53edaabf8c19adc3658d49cbacdd5d41f038e42856cccd5ff880b983a1b47d8fb251c234c679d23312885aac95f9be221b94d1a9", 0xd5}, {&(0x7f00000033c0)="3a1883083827ab4c898d70951577b7ded90761c669f58ec0475db1b87609dee2e418206f78e5024d9ead36417db2c08cee2e12f6c5fa2deb5cf93fe8d4d9b1ec9ed8536026f3ccf0fd4fe395db6e29a3c92038ff660c4242bb780d5a6dde501abfdbab521836ba806ea7cb21005fe8a891c78dec1def5b0b10ccf0791be3c4fcc93f9886cb42b71e54057bb497bdb17b230fab4b57893d1abde102a6e0d8c68d7cfd236f1421e45788792d22a0a867634366bb9420516dbe854df09c2779eba8e6043ede84306313bcda7c92d399b5f2fa67d4813f532e6be29cb23924d5507200c365f8d68f720c08cb2a275a3f", 0xee}], 0x4, &(0x7f0000003500)=[@op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7fff}, @assoc={0x18, 0x117, 0x4, 0x6188}, @iv={0x1018, 0x117, 0x2, 0x1000, "e728b5d1c1e8696433b9744c92e49f1a76ed0bcb9367586b8e607c7774663ca03cfc1513d1e7505d4e9f3256e2ccdc26292cd2dac43fc326de48da36476491a4e899799d5bf211cc4dac87717f0692983a1c6ee7cca63e97d7ff03b6ad83968806c322777f5641ccdcfe0eaf14d2d35444a19f7e7b3f72ad5fe2c56f3919bec614eb85cae2673ec72f92c30137512c998f5db87ac5616d6e9235a08cb8c5625a8129fd8c34d90b0970272a30340e27716cc3f5ec151093ee999af7d38934df6d8eaea4a6edc2d0815fcddbeb308ebbb311bc40f882fda3c1eb2ed2c997d9408ecf114c5a9475bf7979ec7ebd1ebcbd4d93f14c4e7fb3a22e138c450dc3e5fcf42ed8e0ec50541a8b8fa1343db3f68f493985bb43f6e01cf42ff13c529f7f8e5ea6909bce3021b023186bbdbd67ad4b65f709ca750b52a0d4fe031cc108348e11eca3fe06ed4d9970bcd806fd51db353a7a9a87b4b5defb49f4f9f910ffef9ca710f2fb47ee2d6da78d65c04a145f3c0d91e4a606909fc6bab2de4cac5c4b145106042d8dac8e3537a78dce22697902939fc6d723a236c764bafb82c1501ae60807b901819afd60d37bd5785c04c51fcf39d243bc67e02b243f2aa798d8002f27d0556c87b3a2fdb0def4a607a07aaefa5153aa6de586489cc417ec2ff0ac425371c33864082e49fb4b294990aa99802067969fc957b7e5d49b5d4306364bdf5ef6fb5490b53b48c37f814bcb5bb382236e1a80c6f08f339fbcf2b4f1182f8963e2ee78b5abca615b485e5d1eee51b8b233f7039b92961987b38a77c68992d4a5a56a11bc6ea57e23941b058ee7db03ea7ebb1f01d07648031e4299e27267c41d63306c499c1f432e0269458bf49e0912941bbd8faf4699fc0809dd34b151ff7909a7f777eee0fc1459e4342f7838713e7ed8dff2cd70b4147f82c41686fa1eea2d19643316b3031411416d02c7e2b3202475a0ce28d99537d37e8b26df9b4d25935b49c213a8ad07234ddabc6bab5474c96fd4e7c626505d93a464df215f41c3e6d61d8dd4244d772e871823811d45d1b1293dfdc6759cdb30ecb501550cf401496422d3a263c055fcc58d78155dbc4c21ebe76aa1482ae15e7655d5003a2010d212c16d89c110936d97dee47fd3e39b2023e7fab34f8c4d8a1a27f4f82fe087c480519711521092733148968247df6897f2b8916f11d392b0da28c974e3cf32c25fa87055eb01d7a453804cd902b0fea31f74632ab91372203fbce40b82fdb0a330eaeeb05f6ab167c5c744e2fcb7f782d41d03c98eb4fa1775a63d6307495ee17cdfcc3f67e071ed867f16f1bc359885b5cd1a1111fdf80e0b526cf2638ac31220bd8ffc9680229d93c99f851ca8df093962d961d9635fe66ffa370880fd5a79f7fd8176fc5ef8ea61c6cd5923f2e089bef9c0c39c890773b149693d67254d8bb2aad7fb264918b0a848bac674dc2dd48c2189b4cd870080a35e657844858ca18d739b0d9ef808d6047ef54fae3572647c7fa6f3d15dd4aa59c7ce90c126545e5888ef28fc4ad876d3aad28e784f481e6349a94ff626abf0b7387ee161a5d563ec826eccb7d45213fba5847cf6073e4d432598ff898abeca5844987c636593ec1bd51f2e8b155bd07d5daa36c33530a8a6cb7d84cae71d3cdf8c50d6b7a25c6193908ba848b248151d038e1867f2c81a017eb042876bfeb48669f17db6d999c8f1fe6a39544000615397460bfc761fdfd0af6cd69592882c7ac87af08595b28701b150ba5deebc431a9e736f7abf7b3358e9caf12b10de7aae784cc8770e20f9eef11074c6b19b49e0b4114bf08849c32b81d3b0905e1c963bce2855139a6f891d4e343261d5aa4e5a60ca11ccb84efc757539c25dfb8bac3ae4a05491721b48810953cb41488c5cc37c48ecd693d77d9b554e64c5d87ac42bd400de827a98ac4037eb0d104c22717d2f4edc9eadc6c14a5624b7f69933c968d0a6bf9d07da500eb0ae5a101cf755a83dc46c5ffe85b7d316886ebbd99f75f87155da164bfab0f93dddcf945c5a4f84750e97b61f394e1a24ff9d7cdb62233ee67871e899b527c272d39b445f105134d342f42eb47cb83d5528234cc7613f1d38a2c908ad194fcabe60cc4047f94ef3bfab76a77c1786a4057adf6f570531ea58027ab9d9a1f813252932d19cfe65fac46909fd0f94d5c708032271bebfa69b4ca675d6b49b6981bb7d6931b2fcb05fdb5444fdf3a4a8ebf7b00e95c0bb1a4992694b0f273245f9f6eb362156e5ed72083dc34771fcd94142cdf05448bb3ea62cbaaf11241e8a28735175addd88230ce59a75bab04e25cecaecb99411ccc6cfe3a892612b4f5435e664c2afff6f37475e2055f50f6b56d0b5a480b7e5c7501c77ce8693b35cdd40c33e85b8934f7220caffce295e695dfaa38dd3f6404c12870356703d8c8325d189f1b772cfef5ec9c2636f7926e6f84d5b715d26022a6896cd4fa659c1a1988d5c83b439a798de9cc86e66ff3955c01b47432ab45d84d9da4496621904deaa1630aec391b86c23357870696c82f4a276c367b19dcf5084ceec4220e297d886d3314158627120123ee258a2ebf5946b19ed9113fcbade7678dacbd9d9b07ba5593bb20dfc5104d6b9bc01e40a8b5b8a2fc4e71747ffd09465bfd0b4d2676beacb52b694a1ef929bf2b778ab375be74a0cfb24e1d4ca74c4f2353bae0f2a396c7402fc4d8e3f5f27279af5754bb027c5ca6ea8c1bd3baca91be8b2b1c71057ed602480e5c844428bcd6563a5196b30f8338f27045d33587a4720a98249c20baa95e5b09e1f18b1ca41d6dff51e044ecd7cf540e850a598572f6f8200765377f5a9fcb582791d58d2a65a39aea4de7975ae16cb3e8dd81d9050f2a285b2f9ea4ffef817d8860eac094ee9dc4c825253f8cf16cd2a9ef3dbab0aadea590221a9b6144a5eac10ad21845810e070d45f4f15dbfc558e1fc3b13e4ae0ac604f05445e2a79bad15bf508d23523517355f0361faad41a21650283ef2ebb36bbbdab836eaf58f6b9b34565ca59cfc8cec4673c33f3ce74285360962de8982c4e5fd3c4680589655594d07ad49f467938a2b3d224642510920e495aa8b990e5049c7df621bcb5a5c917a3281fb259acf923c4ea992f2e14d42e8482e9b8871474c938f6586b8404d5e1e6576560e295643297e8da74819f45afecdf81aeea6841206d5883b3e0b8efe7bfdde0b54fc47710e2aa47aa4e7c6d68416e754975e1cc6101bcb938ed9c84d2dc4b3d5b50c1cce41c57e4f28bcc0d19d321340ca55919d805772482c1cd40f98d51a46d6d1d637fe91af61286a785af3b16b851a7b6393276f8dd725eb08f35b8a24d07b947ab99a5c560a56ea36e2fdfcfe316cb866a77339b4c505897abd9d225b8679f24a33db14efa311709948903ca33b69befab659ded10653426d6997473d410403a1844f33ede56969d610f7346f3ae6b2052e81d592c6016320de3131f1364bb75ef8ff80826e5a4cdecc9e8388ede820d7e608faeb5ebe6c2b5c3c12074a030324ccfb08202538f66d89f56ab4a9a9b91a48e6b035ddc71cf2d850f13061ba35fb4f2473322f25ca2752b9369f9c868018c8867d00a6b2a3445b1aacc3cdaad1afb3892f9f04860f1fab82a57925d05d20a8fefc6eccaa229ec26ca9d620aec9a771d27d3f31ac2a91de592e58013ef6e93b7f7dfc3f2c70921a3070dbd138b555b18abeba6f33d9d3e675348f240aa3ef9a484f4c458bd462a7ddce81dccf21809bcca2c6b631e83369fb47d2f6651f827c5e668634490c41a42aa882244960cc40bb5b3c90cbbc3469a4ab2bdb5bca18a1e895269571168f85718457c16ffde75421f3d04007b37980f67024dcf9b77329b1366b87edc5d80322eb3915da751d2e59dc2a184600e15155aee080dcd7f921f9419878cb9e5fba81a2a4a9113d43358618f6782ed03dd76dfb7cd9701a8fc32e868efd89725ba1953b31b5274622550720100387ffe62c9349384c3ee21e3332eea65754d36d3e10f90b775f36904a177c93b6e69e8d9d8054c4c4c732dbae576aa86d4d3b291ddc3729bd0d8677e76613e89116e357162127d5732f458b75cd465239490c26f1ab290a44302772216fb69e64f25ca5ffd9f10f5c2260bf10e34efae2c305e7cc4f158eb9d83b57811dfdd7beaeb1673555862dac9fbd03e3b04922527bd4af9fe3d98ba77fd683b2fe4e9f8d7fa8097d826fb5c489d6955a9de6c8d5d9827116a35206aecf33eb4e4ea0d98cf8870e684fc62692d4d53b76fd3ad27d6ab36a88a882fff4947e6c3865e726f1e291af56eef0dd9b6b166bd51b18df07eb5fae7f196f31c880cf038f43a0e4e93a584eea251e2919e60f3c3b4fe28ede6fb34c223e9a934b5f63bf194b5303ef5db26d62a8c5a2a530698f76fa5d5a6ac3d976de8ec0b68efac281f0219999ce37649dd2546bd3b04d264efe6466ca9b345b4e71c2f4e57044cef904956c4ae84868a7a9a7245eea9150c0612dce833897911f02a9b011be15d9e2918e1280a71d64e440ea9716cdb0b176c6ff0a3cf42f30db97b631575651f56e8ea26aa8563c5fbb14c4730d964b5f60cbf23a842b51d24fe73c043c84e60a62620d649cface0cfc6c5e86586bbe51b039b4d4d522994a3b2910c1ea60039125f6c229cbae29af1d1f33c46e4bbead2044cd8c7ca818621710db46c24d89427a8dc8fb58e6bb64d0a4ef3e4c2b8ff3f8c4b5bf38d2af026b61d55e34039ef33d96077a0ad4df4114a1d12f2b60234895b86ad3dbcf7dad7cff054d6ec3e273af058ff0d5794af1b0e4da0b9a26998a85a086b08723408306230d8610faf66f7b462e846a529b2a87d1bb0b31146263022be33bb3afcba596b8a2a2abae11219ae7edc17569d7152e9f677e74e8e0e1884a0c368fcdd23682b0781454244428a8ecead7ab43e78646fcbf9bb486abdd6b3bd50493f1625341664ddeb73dcdbd80c08280af867807d229d84b506ee5a52b55b0f8576ff0a5d93b71ed3020a705d2ce379c8373e3f08f90bf4e7e8a1d0774d63fe48c4772c93f00e8cf6bde1242501e835d19fc5011df9980910b4c242ead187481c122692c7b83f6e5dd1b6f6b4247659f3c3169bd7aab37fbf108d8ca7a3ac0e9e7758849c9bd34c123bfee8f710b9f91d5be612d045befd2d8d9da4e48ba1e6f08b0c8f960ca440bd41af5ad09c9516ba9b18b9f7d2b3126aff70a329acb38ad52da05d75cc66c5e469088118c5d8ef72b116229084f7e4547dc1790a89545383c49334df3bd601dfd7fbb72e1b9d395f4b7226008e71c4bc4914a93170d53a572efaf25f819f1950c095594e1f0982fecec5a0a0ce88aacb9588e8e2eae9f05c94727871a7bd9f9f96648c836a978319f64c4e4f6b3d298bae0e22ddcd1d86490b2b4bf9845d216a4c07f8b962730e84ac8972dedf373e655b73d830e425917886bdeaff91badbd15f1568690ba8d018c9f2f6598ca0a4f519b6d1fa5071c4ab1d57b94e68b7d226c049a0ec13c549c881114a558fd81930ce25d0ec44e881c39fe20784ddf92a220622c54dc11a57745b415999e50088027541eee61cf788a4e48c3e7014289752a4efa47c892354372321b2a892df587be69d91dd9e7215ab6a8cedf180d8ced092a5fb6a638961aa1773af422cdb8fa4496fa3113686a5ab9454a2883067d2d46caf0c5d93581cdf80e0a2707b31522b96e6c57c0c53c5bcfa881f0c2af8b264ada8a29760c70146f905c562671ea5ee2ea57c11232d007f"}], 0x1078, 0x40801}, {0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000004580)="ab7b973b878390bac47d1869d40adeac76b2bd4d9ad1be8842bc23b141364be5380d3089df073a0c9c1570e2c0b9671ec41a2d4618d3508910ab73a7008a14fedec93afbe95c5fb2595d9ebac891c1ee4f120e0d3faea43a641bced712f24ad2d57aba2188a000011ce70adfe4490c97d40a376a9bee0911d9535e59b86cf6125d75eb4bba8063e92394e8a7e03196472998c2cc90a7bd4d7bdef19479cf95a197979071917c5c32b07e065b6e378986", 0xb0}], 0x1, &(0x7f0000004680)=[@assoc={0x18, 0x117, 0x4, 0x8000}], 0x18, 0x24000005}, {0x0, 0x0, &(0x7f0000004740)=[{&(0x7f00000046c0)="3c43d1d2450fd8b8111e2e4980de566fd74016bc3418ff8a54fbc677d21d18a3030f4d302527b32cebb44ac5da2ee5003869fe7ce9e5d498ae5d8d4cf21d1943ea1ca9cc8079230886e6d2c6357ae3115adecdd8fe2e58fdb6f8b08c133b718c10ec88b93a2a1836cf2969c4fc5878e2ca3bb50747", 0x75}], 0x1, &(0x7f0000004780)=[@assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x100}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x78, 0x40000}], 0xa, 0x40) 09:31:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000e00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:30 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x33c2b789}, &(0x7f0000000180)=0x8) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x2c59e28, 0x2}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x10000000}}, 0x14}}, 0x0) [ 1211.958881] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1212.121872] FAULT_INJECTION: forcing a failure. [ 1212.121872] name failslab, interval 1, probability 0, space 0, times 0 [ 1212.133284] CPU: 0 PID: 23773 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1212.141798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1212.151161] Call Trace: [ 1212.153773] dump_stack+0x244/0x39d [ 1212.157426] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1212.162644] should_fail.cold.4+0xa/0x17 [ 1212.166758] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1212.171924] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1212.177470] ? wake_up_klogd+0x11a/0x180 [ 1212.181559] ? __down_trylock_console_sem+0x151/0x1f0 [ 1212.186772] ? vprintk_emit+0x293/0x990 [ 1212.190773] ? find_held_lock+0x36/0x1c0 [ 1212.194881] ? perf_trace_sched_process_exec+0x860/0x860 [ 1212.200350] ? vprintk_default+0x28/0x30 [ 1212.204431] __should_failslab+0x124/0x180 [ 1212.208694] should_failslab+0x9/0x14 [ 1212.212514] kmem_cache_alloc_trace+0x2d7/0x750 [ 1212.217211] kobject_uevent_env+0x2f3/0x101e [ 1212.221632] ? mutex_unlock+0xd/0x10 [ 1212.225378] ? kernfs_remove_by_name_ns+0x65/0xb0 [ 1212.230272] kobject_uevent+0x1f/0x24 [ 1212.234085] device_del+0x6c9/0xb70 [ 1212.237732] ? __device_links_no_driver+0x320/0x320 [ 1212.242760] ? kobject_put+0x86/0xe0 [ 1212.246498] hci_unregister_dev+0x3a2/0x990 [ 1212.250841] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1212.255616] ? ima_file_check+0x130/0x130 [ 1212.259798] vhci_release+0x76/0xf0 [ 1212.263446] __fput+0x3bc/0xa70 [ 1212.266744] ? vhci_close_dev+0x50/0x50 [ 1212.270733] ? get_max_files+0x20/0x20 [ 1212.274642] ? trace_hardirqs_on+0xbd/0x310 [ 1212.278993] ? kasan_check_read+0x11/0x20 [ 1212.283159] ? task_work_run+0x1af/0x2a0 [ 1212.287238] ? trace_hardirqs_off_caller+0x300/0x300 [ 1212.292354] ? filp_close+0x1cd/0x250 [ 1212.296176] ____fput+0x15/0x20 [ 1212.299467] task_work_run+0x1e8/0x2a0 [ 1212.303370] ? task_work_cancel+0x240/0x240 [ 1212.307713] ? copy_fd_bitmaps+0x210/0x210 [ 1212.311964] ? do_syscall_64+0x9a/0x820 [ 1212.315976] exit_to_usermode_loop+0x318/0x380 [ 1212.320578] ? __bpf_trace_sys_exit+0x30/0x30 [ 1212.325095] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1212.330652] do_syscall_64+0x6be/0x820 [ 1212.334562] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1212.339939] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1212.344885] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1212.349749] ? trace_hardirqs_on_caller+0x310/0x310 [ 1212.354782] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1212.359815] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1212.364868] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1212.369733] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1212.374930] RIP: 0033:0x457569 [ 1212.378137] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1212.397047] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1212.404768] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 [ 1212.412044] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 09:31:31 executing program 5 (fault-call:2 fault-nth:9): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:31 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x300, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a030900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:31 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="ff80"], 0xfffffffffffffe5f) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6000000}}, 0x14}}, 0x0) 09:31:31 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3966fff5, 0xfffffffff6c20cb0, 0x32, 0xc1d, 0x98cc917}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x6}, 0x8) [ 1212.419323] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1212.426600] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 [ 1212.433877] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xc000000}}, 0x14}}, 0x0) 09:31:31 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000100)=""/253, &(0x7f0000000040)=0xfd) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) [ 1212.553030] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1212.589945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000500010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:31 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e133"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa000000}}, 0x14}}, 0x0) 09:31:31 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a73003bf0f"], 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x9, 0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1, 0x4, 0x800, 0x10000}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x8, &(0x7f00000000c0)=[{0x2, 0x10000, 0x4, 0x1000}, {0x6, 0x800, 0x2, 0x100000001}, {0x100000001, 0x1ff, 0x0, 0x7f}, {0x100, 0x7ff, 0x3, 0x1ffc00000000}, {0x1, 0x10001, 0x1, 0x7ff}, {0x6, 0xab, 0x6, 0xa016}, {0x8, 0xc32, 0x0, 0x1}, {0x10001, 0x80000001, 0x7}]}, 0x10) [ 1212.746058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1212.908238] FAULT_INJECTION: forcing a failure. [ 1212.908238] name failslab, interval 1, probability 0, space 0, times 0 [ 1212.919716] CPU: 1 PID: 23805 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1212.928227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1212.937584] Call Trace: [ 1212.940190] dump_stack+0x244/0x39d [ 1212.943839] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1212.949059] should_fail.cold.4+0xa/0x17 [ 1212.953141] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1212.958271] ? lock_release+0xa10/0xa10 [ 1212.962258] ? zap_class+0x640/0x640 [ 1212.965988] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1212.971015] ? console_unlock+0x8d3/0x1190 [ 1212.975271] ? find_held_lock+0x36/0x1c0 [ 1212.979352] ? __lock_is_held+0xb5/0x140 [ 1212.983494] ? perf_trace_sched_process_exec+0x860/0x860 [ 1212.988983] ? zap_class+0x640/0x640 [ 1212.992727] __should_failslab+0x124/0x180 [ 1212.996978] should_failslab+0x9/0x14 [ 1213.000794] kmem_cache_alloc_node+0x26e/0x730 [ 1213.005388] ? find_held_lock+0x36/0x1c0 [ 1213.009481] __alloc_skb+0x114/0x770 [ 1213.013213] ? netdev_alloc_frag+0x1f0/0x1f0 [ 1213.017641] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1213.022595] ? kasan_check_read+0x11/0x20 [ 1213.026761] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1213.032051] ? rcu_softirq_qs+0x20/0x20 [ 1213.036055] ? netlink_has_listeners+0x2cb/0x4a0 [ 1213.040827] ? netlink_tap_init_net+0x3d0/0x3d0 [ 1213.045517] alloc_uevent_skb+0x84/0x1da [ 1213.049596] kobject_uevent_env+0xa52/0x101e [ 1213.054021] ? mutex_unlock+0xd/0x10 [ 1213.057749] ? kernfs_remove_by_name_ns+0x65/0xb0 [ 1213.062611] kobject_uevent+0x1f/0x24 [ 1213.066426] device_del+0x6c9/0xb70 [ 1213.070075] ? __device_links_no_driver+0x320/0x320 [ 1213.075104] ? kobject_put+0x86/0xe0 [ 1213.078839] hci_unregister_dev+0x3a2/0x990 [ 1213.083180] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1213.087951] ? ima_file_check+0x130/0x130 [ 1213.092131] vhci_release+0x76/0xf0 [ 1213.095776] __fput+0x3bc/0xa70 [ 1213.099074] ? vhci_close_dev+0x50/0x50 [ 1213.103067] ? get_max_files+0x20/0x20 [ 1213.106964] ? trace_hardirqs_on+0xbd/0x310 [ 1213.111301] ? kasan_check_read+0x11/0x20 [ 1213.115461] ? task_work_run+0x1af/0x2a0 [ 1213.119540] ? trace_hardirqs_off_caller+0x300/0x300 [ 1213.124655] ? filp_close+0x1cd/0x250 [ 1213.128489] ____fput+0x15/0x20 [ 1213.131782] task_work_run+0x1e8/0x2a0 [ 1213.135694] ? task_work_cancel+0x240/0x240 [ 1213.140031] ? copy_fd_bitmaps+0x210/0x210 [ 1213.144280] ? do_syscall_64+0x9a/0x820 [ 1213.148273] exit_to_usermode_loop+0x318/0x380 [ 1213.152870] ? __bpf_trace_sys_exit+0x30/0x30 [ 1213.157387] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1213.162949] do_syscall_64+0x6be/0x820 [ 1213.166846] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1213.172225] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1213.177166] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1213.182028] ? trace_hardirqs_on_caller+0x310/0x310 [ 1213.187057] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1213.192086] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1213.197126] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1213.201995] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1213.207191] RIP: 0033:0x457569 [ 1213.210398] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1213.229308] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1213.237051] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 [ 1213.244330] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1213.251604] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 09:31:32 executing program 5 (fault-call:2 fault-nth:10): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:32 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x6c00000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a005100010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:32 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0xadb) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000040)='/dev/vhci\x00', 0xffffffffffffffff}, 0x30) tkill(r1, 0x1e) 09:31:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xb00}}, 0x14}}, 0x0) 09:31:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r1) [ 1213.258877] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 [ 1213.266153] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:32 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7b10"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x3f, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f0000000100)="c2e8987d8832663365b65f0a91694a13a1d4c0f298299c66192d36fe10e1dd561ebdbdfd3e58db500b2bdd420e4e2771ca5a7d4ec82f0687b1139c14113057d3ffd643189e67e877d96c196dbf1459f488a098e4eb14ce40eaca78e5df2b63640f8bf7f4af841c15ceec4e297d422ba5a74485d6cbf86c7509609dfb419665362acba71203b828b96b757cc04c0bbe7f97df2f10fa537effcda2c84b5c0fc1eee11f4bb5924ca4f4223bb64d37af59bfb616ba5fbfc9768d697f", 0xba, 0xc3c3, 0x0, 0x0, r0}]) close(r0) 09:31:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) r2 = geteuid() setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000540)={@dev={0xac, 0x14, 0x14, 0x1d}, @loopback, 0x1, 0x1, [@multicast1]}, 0x14) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000380)=0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000580)='\x00') mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2000, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vhci\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x50000000000}}, {@obj_type={'obj_type', 0x3d, '/dev/vhci\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'ppp0'}}, {@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat', 0x3d, '/dev/vhci\x00'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@fsuuid={'fsuuid', 0x3d, {[0x3e, 0x38, 0x7c, 0x75, 0x77, 0x7f, 0x32, 0x31], 0x2d, [0x32, 0x75, 0x32, 0x37], 0x2d, [0x0, 0x7f, 0x39, 0x30], 0x2d, [0x65, 0x64, 0x77, 0x39], 0x2d, [0x31, 0x39, 0x7f, 0x31, 0x33, 0x3d, 0x7f, 0x64]}}}, {@euid_lt={'euid<', r5}}]}}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000005c0)={0x6, 0x4, 0xff, 0x1, 0x557, 0x7}) close(r0) 09:31:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000b00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xd00}}, 0x14}}, 0x0) 09:31:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @rand_addr}, &(0x7f00000001c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x1b4, r2, 0x318, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x198, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff80000001}}}]}}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x4004}, 0x40080) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x4, 0x2, 0x101, 0x9, 0x3, 0x401, 0x697, 0xfffffffffffffffa, 0x3}}, 0x43) 09:31:32 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000a80)='y\x00', 0x2, 0x1) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000ac0)={0x7, 0x33, 0x1}, 0x7) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x3, 0xfffffffffffffff8, 0x311, 0x7ff, 0x3, 0x3, 0x0, 0x2a, 0x40, 0x14c, 0x6, 0x80, 0x38, 0x2, 0x3, 0xf0, 0x9}, [{0x7, 0x3, 0x0, 0x2b, 0x80000000, 0x5, 0xac0, 0x100000001}, {0x70000000, 0x8, 0x259e, 0xfd0, 0x2, 0x0, 0x66b, 0x100000001}], "98dad0eba67fda701c200a49027c0434569caa33f2ab5e379de9ce7e7d1df3af7751e8c861fc8d42817850cc44bf7d2aeafc7e14fd429a27eabeceed1fbadea7a3d972d426cdf9d4ae83dd2d7519a82428594557a5390aaa45dc08e714a27e26ae877979c486064a5cc7c2b5f63357cba1b338d34033d28b2e31d9641a11e3dfa9bf819cd2ce4b6ca58858fc1c1fb4ad5ce2982862be58cb1721d2df5ab4f841a74d4ede73e6", [[], [], [], [], [], [], [], []]}, 0x956) [ 1213.541519] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1213.711360] FAULT_INJECTION: forcing a failure. [ 1213.711360] name failslab, interval 1, probability 0, space 0, times 0 [ 1213.723029] CPU: 1 PID: 23838 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1213.731541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1213.740903] Call Trace: [ 1213.743518] dump_stack+0x244/0x39d [ 1213.747168] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1213.752388] should_fail.cold.4+0xa/0x17 [ 1213.756477] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1213.761612] ? save_stack+0xa9/0xd0 [ 1213.765250] ? save_stack+0x43/0xd0 [ 1213.768888] ? kasan_kmalloc+0xc7/0xe0 [ 1213.772788] ? kmem_cache_alloc_trace+0x152/0x750 [ 1213.777640] ? kobject_uevent_env+0x2f3/0x101e [ 1213.782747] ? kobject_uevent+0x1f/0x24 [ 1213.786749] ? find_held_lock+0x36/0x1c0 [ 1213.790855] ? perf_trace_sched_process_exec+0x860/0x860 [ 1213.796335] __should_failslab+0x124/0x180 [ 1213.800594] should_failslab+0x9/0x14 [ 1213.804408] __kmalloc+0x2e0/0x760 [ 1213.807961] ? kobject_uevent_env+0x2f3/0x101e [ 1213.812556] ? rcu_read_lock_sched_held+0x14f/0x180 [ 1213.817581] ? kobject_get_path+0xc2/0x1b0 [ 1213.821827] ? kmem_cache_alloc_trace+0x353/0x750 [ 1213.826692] kobject_get_path+0xc2/0x1b0 [ 1213.830775] kobject_uevent_env+0x314/0x101e [ 1213.835202] ? mutex_unlock+0xd/0x10 [ 1213.838931] ? kernfs_remove_by_name_ns+0x65/0xb0 [ 1213.843798] kobject_uevent+0x1f/0x24 [ 1213.847617] device_del+0x6c9/0xb70 [ 1213.851260] ? __device_links_no_driver+0x320/0x320 [ 1213.856290] ? kobject_put+0x86/0xe0 [ 1213.860026] hci_unregister_dev+0x3a2/0x990 [ 1213.864366] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1213.869141] ? ima_file_check+0x130/0x130 [ 1213.873319] vhci_release+0x76/0xf0 [ 1213.876962] __fput+0x3bc/0xa70 [ 1213.880260] ? vhci_close_dev+0x50/0x50 [ 1213.884246] ? get_max_files+0x20/0x20 [ 1213.888144] ? trace_hardirqs_on+0xbd/0x310 [ 1213.892485] ? kasan_check_read+0x11/0x20 [ 1213.896644] ? task_work_run+0x1af/0x2a0 [ 1213.900731] ? trace_hardirqs_off_caller+0x300/0x300 [ 1213.905849] ? filp_close+0x1cd/0x250 [ 1213.909678] ____fput+0x15/0x20 [ 1213.912970] task_work_run+0x1e8/0x2a0 [ 1213.916873] ? task_work_cancel+0x240/0x240 [ 1213.921244] ? copy_fd_bitmaps+0x210/0x210 [ 1213.925496] ? do_syscall_64+0x9a/0x820 [ 1213.929495] exit_to_usermode_loop+0x318/0x380 [ 1213.934095] ? __bpf_trace_sys_exit+0x30/0x30 [ 1213.938617] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1213.944170] do_syscall_64+0x6be/0x820 [ 1213.948068] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1213.953448] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1213.958392] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1213.963252] ? trace_hardirqs_on_caller+0x310/0x310 [ 1213.968285] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1213.973320] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1213.978404] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1213.983272] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1213.988473] RIP: 0033:0x457569 [ 1213.991688] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 09:31:32 executing program 5 (fault-call:2 fault-nth:11): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000800010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:32 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x4c00, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xd}}, 0x14}}, 0x0) 09:31:32 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x241, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:32 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r1) [ 1214.010596] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1214.018315] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 [ 1214.025589] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1214.032864] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1214.040138] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 [ 1214.047413] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xd00000000000000}}, 0x14}}, 0x0) 09:31:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a001200010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:33 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x2, 0x2}, &(0x7f0000000080)=0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a80)={r0, 0x28, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={r2, 0x8, 0x10}, 0xc) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000180)={{r3, r4+30000000}, {r5, r6+30000000}}, &(0x7f00000001c0)) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000240), 0xc) write$binfmt_elf32(r7, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x2400, 0x3ff, 0x5, 0x9, 0x5, 0x2, 0x0, 0x4, 0x1c4, 0x38, 0x5e, 0xad0, 0xbb2, 0x20, 0x1, 0xff, 0x80000001, 0xffffffff}, [{0x4, 0xbdef, 0x7f, 0x2, 0x9, 0x6, 0x7, 0x401}, {0x4, 0x2, 0x9, 0x1, 0x4, 0x1, 0x0, 0x1f}], "997691d21fd079c579ce755f6b5970b0d400329e31f05f4fd70a116be99cf8197db5182bd7428e2b1e25e8b8111c23385e3f3e096854a641e7f788449a41fe03dfd1819b6b3d4d087d4318f7f975edf439f91230c14c55995d5dcab7b90685b6b11360bdf7c9fe66c5df95f6060ef0da58f278fcfb61d4721efe01ae6ac6e005", [[], [], [], [], [], [], []]}, 0x7f8) close(r0) 09:31:33 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x200) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000500)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="dafe4199c6d5d6f891a250bd737da09735314e6f1ee5", @ANYRESHEX=r0, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRES32=r0, @ANYRES32=r0, @ANYRES64=r0, @ANYBLOB, @ANYPTR, @ANYBLOB="4a15edb86af50bba88052760950471e5b7fe5c129547844a695d2a593504f857902abff4f85b563b0a386fb39024dddd70edec5e037f7ed8dc40f6dfa376625bba5f754a59fda57702ae16f8fb805b762387491e19f51edee5c69dfac595469d69f126bdba4d309be7b387dcbc745c5100c6205a40dadd027084cb392aad18a5d79e928085aa839f0e9c8d0a332319ef5151834f4d7dada8e57abc9bb0a1227c629ca7eb485d108e7c3502da20590fb9d88093d0510982022147f42b19e7"], @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR, @ANYRESOCT=r0, @ANYRES16=0x0, @ANYRES64=r0, @ANYRESOCT=r0], @ANYRESOCT=r0, @ANYRES32=r0, @ANYRES16=r0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES16=r0, @ANYBLOB="0056326bed1523ee9cec2aa0493ef39b4ce440eb928cb7e9c5b81c968604efde12b1b68cbd3a074869f21b27e63aa4f957240d5afd9a0bbd18e65ae1f373ad2ae0e5d0ed711a9a4d9737f0ee54374b7a53d35ac52dbd6dc95e99d327335b9637b845323984e2b37fa3a1cc00432a16699588d770b880fb16d07d3d72392c39098089"]], @ANYRESHEX=r0], 0xcad0ad2679fa9e15) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0x300000000000000}}, 0x14}}, 0x0) 09:31:33 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) creat(&(0x7f0000000040)='./file0\x00', 0xf4) [ 1214.283055] __nla_parse: 3 callbacks suppressed [ 1214.283066] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 1214.422078] FAULT_INJECTION: forcing a failure. [ 1214.422078] name failslab, interval 1, probability 0, space 0, times 0 [ 1214.434491] CPU: 1 PID: 23868 Comm: syz-executor5 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1214.443001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1214.452360] Call Trace: [ 1214.454967] dump_stack+0x244/0x39d [ 1214.458622] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1214.463889] should_fail.cold.4+0xa/0x17 [ 1214.463911] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1214.463944] ? lock_release+0xa10/0xa10 [ 1214.477161] ? zap_class+0x640/0x640 [ 1214.480891] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1214.485916] ? console_unlock+0x8d3/0x1190 [ 1214.490172] ? find_held_lock+0x36/0x1c0 [ 1214.494250] ? __lock_is_held+0xb5/0x140 [ 1214.498344] ? perf_trace_sched_process_exec+0x860/0x860 [ 1214.503809] ? zap_class+0x640/0x640 [ 1214.507554] __should_failslab+0x124/0x180 [ 1214.511809] should_failslab+0x9/0x14 [ 1214.515626] kmem_cache_alloc_node+0x26e/0x730 [ 1214.520229] ? find_held_lock+0x36/0x1c0 [ 1214.524314] __alloc_skb+0x114/0x770 [ 1214.528050] ? netdev_alloc_frag+0x1f0/0x1f0 [ 1214.532483] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 1214.537425] ? kasan_check_read+0x11/0x20 [ 1214.541585] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1214.546874] ? rcu_softirq_qs+0x20/0x20 [ 1214.550879] ? netlink_has_listeners+0x2cb/0x4a0 [ 1214.555646] ? netlink_tap_init_net+0x3d0/0x3d0 [ 1214.560344] alloc_uevent_skb+0x84/0x1da [ 1214.564436] kobject_uevent_env+0xa52/0x101e [ 1214.568878] ? mutex_unlock+0xd/0x10 [ 1214.572610] ? kernfs_remove_by_name_ns+0x65/0xb0 [ 1214.577477] kobject_uevent+0x1f/0x24 [ 1214.581295] device_del+0x6c9/0xb70 [ 1214.584938] ? __device_links_no_driver+0x320/0x320 [ 1214.589964] ? kobject_put+0x86/0xe0 [ 1214.593732] hci_unregister_dev+0x3a2/0x990 [ 1214.598069] ? hci_bdaddr_list_clear+0x2f0/0x2f0 [ 1214.602846] ? ima_file_check+0x130/0x130 [ 1214.607023] vhci_release+0x76/0xf0 [ 1214.610679] __fput+0x3bc/0xa70 [ 1214.613981] ? vhci_close_dev+0x50/0x50 [ 1214.617966] ? get_max_files+0x20/0x20 [ 1214.621869] ? trace_hardirqs_on+0xbd/0x310 [ 1214.626203] ? kasan_check_read+0x11/0x20 [ 1214.630364] ? task_work_run+0x1af/0x2a0 [ 1214.634439] ? trace_hardirqs_off_caller+0x300/0x300 [ 1214.639560] ? filp_close+0x1cd/0x250 [ 1214.643383] ____fput+0x15/0x20 [ 1214.646683] task_work_run+0x1e8/0x2a0 [ 1214.650587] ? task_work_cancel+0x240/0x240 [ 1214.654927] ? copy_fd_bitmaps+0x210/0x210 [ 1214.659174] ? do_syscall_64+0x9a/0x820 [ 1214.663167] exit_to_usermode_loop+0x318/0x380 [ 1214.667764] ? __bpf_trace_sys_exit+0x30/0x30 [ 1214.672281] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1214.677833] do_syscall_64+0x6be/0x820 [ 1214.681734] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1214.687107] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1214.692059] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1214.696919] ? trace_hardirqs_on_caller+0x310/0x310 [ 1214.701950] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1214.706984] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1214.712022] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1214.716890] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1214.722086] RIP: 0033:0x457569 [ 1214.725291] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1214.744202] RSP: 002b:00007f84467b2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1214.751921] RAX: 0000000000000000 RBX: 00007f84467b2c90 RCX: 0000000000457569 [ 1214.759195] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1214.766494] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1214.773769] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84467b36d4 [ 1214.781046] R13: 00000000004ef912 R14: 00000000004cc460 R15: 0000000000000004 09:31:33 executing program 5 (fault-call:2 fault-nth:12): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:33 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) flistxattr(r0, &(0x7f0000000080)=""/2, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) 09:31:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000e00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201, 0x0, 0x0, {0x0, 0x0, 0xffffff7f}}, 0x14}}, 0x0) 09:31:33 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="030e00"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) 09:31:33 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x10, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1214.860648] validate_nla: 1 callbacks suppressed [ 1214.860658] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:31:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x20000394}}, 0x0) 09:31:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000400010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:33 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = fcntl$getown(r0, 0x9) ptrace$setregs(0xd, r1, 0x3, &(0x7f0000000040)="7258161032d1dd02ba0ec19a895d916080fbc0e2104237d82b7bc69d0cf933980a185e") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:33 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) [ 1215.015639] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:31:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a005e00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x8}}, 0x0) [ 1215.134113] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:34 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:34 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) getresgid(&(0x7f0000000200), &(0x7f00000015c0), &(0x7f0000001600)) fstat(r1, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x5d0, 0x6, &(0x7f0000001500)=[{&(0x7f0000000280)="c8299af742e56536c6d2d930d51753142f07a1c4807c65371b3d68676d234fdccca6180c2533a02b6d96922fd9a3e17ab7783706e4b628effd788c289fabf24acfe9b9114b70b1d0dc2babd366388319bdd7436701076468904ae58b5e41b5146d24c6bdfc8c6eeb38087a23aa29d538567e87b5acc49396849425f4816eaaaf8bd34c30a95cd2ac5e23bd451364bb39b54094b9530be69778278de9205b2133bdf23e1431a451da0f0205be782bb3636997dcd3af816c1c225f47e0796c93ee69a9b9f35ed77e24905072eb30fc6821eef87683c02ad3", 0xd7, 0x81}, {&(0x7f0000000180), 0x0, 0x5}, {&(0x7f0000000380)="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", 0x1000, 0x9}, {&(0x7f0000001380)="0b92135ab36c6e1f8824818c20cf482968a5af6ce4bafa8480532cefa8915a7b031315e176d6f718c87657f40aa8dd2959ec99049594850ad27ae4e9fd1815d7bc2117f552dfec26a29cdaaa5870858bc49f2980e595ce26e19d5c02e5eb44a9eef8e9068366f8bd0ed557c8651291f33fac557472914f4032f3d08b38f8f654313e6eefdbfb932a5ee1a17fd5fe3c77c3c0f387649b", 0x96, 0xe916}, {&(0x7f00000001c0)="c9bac0293ad47d8e5950d6f553048813d55aeee2ee28b713c166cb0e4f23610c41995037f3", 0x25, 0x6}, {&(0x7f0000001440)="47a8279af6e9f835ebb3f54e5e84cfc9bf476f7ba1ec6e2ecfab2e1e6dab18bc12f73e7a1771865d602c43d17f1cdfae0690ec05a574c1dfae9eb5078ef2ba84b6ebc1d74633f9767f84c980fab16cb5e0b79b49863a3c8cbf91281f8a1c5064b4d84e7ed177e754cff544a76a19ecf39807d033051ba0d5ea7d5bf3422dab88f53abfd01a904144f315958b1ffb31b6521ff66905fd26fbab3fbed2b58975bfede94d4c902cc2efa592e8a63be6aa97da95d43cc41e6b3e6d5d12", 0xbb}], 0x4000, &(0x7f0000002a80)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303030302c747970653da8eee7bd2c747970653d3973ffa82c6769643d", @ANYRESDEC=r2, @ANYBLOB="2c63726561746f723d203fa0862c736d61636b66736465663d2f6465762f76686369002c646f6e745f6d6561737572652c7569643e", @ANYRESDEC=r2, @ANYBLOB="2c66756e633d504f4c4943595f434845434b2c636f6e746578743d73797361646d5f752c7063723d30303030303030303030303030303030303031352c00e009d7626e09a79a07099b30595c7ef837150d705699c512b4a4a98901d51a1fda139b10cf8ff7b8a21fdea1e4a225045f57f71969795002db7563cf257f2172c6ef410d75a44547823a2fb92b9d75311191201252c3bf63fc2956650c1ce00c28e76a9c3674e74998f9"]) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) fanotify_init(0x5, 0x800) io_setup(0x7, &(0x7f00000017c0)=0x0) io_submit(r4, 0x2, &(0x7f0000002900)=[&(0x7f0000001880)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000001800)="d6b55690402a2a81cd648fa6a5ec8c1a33f38226d9300c73f07aa026ae5bef2c627755e8195ecc725b6045d8ac5da9c10a64602d568b4552e37443adb2139eba0dac1c01fe7b889c1972e2e1f52fbf12ffa4", 0x52, 0x3, 0x0, 0x0, r0}, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x7, 0x8000, r0, &(0x7f00000018c0)="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", 0x1000, 0x5, 0x0, 0x3}]) fcntl$setown(r0, 0x8, r3) r5 = dup(r0) close(r0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 09:31:34 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x20100000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:34 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x249, 0x0) write$P9_RLERRORu(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="45385827fcf673"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[{0x8}, {0x3, 0x394}, {0x2, 0x2}, {0xf, 0x5}, {0x4, 0x60}], 0x5) close(r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) write$FUSE_ENTRY(r0, &(0x7f00000001c0)={0x90, 0xffffffffffffffda, 0x2, {0x4, 0x0, 0x2, 0x5, 0x7ff, 0xffff, {0x6, 0x20, 0x2, 0x9, 0x0, 0x3ff, 0x6, 0x1, 0x800, 0x9, 0x1, r2, r3, 0x2, 0xfc73}}}, 0x90) 09:31:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000a00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x10}}, 0x0) 09:31:34 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000480)={0x200}, 0x1) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0xf4, r1, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x52f430df}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x87}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xebcd}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x16}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x509f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000040)=""/35, 0x23}, &(0x7f0000000080), 0x40}, 0x20) [ 1215.293820] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1215.312385] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x7ffff000}}, 0x0) 09:31:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000200010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:34 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40480, 0x0) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xfffffffffffffffe}, 0x28, 0x1) recvfrom$inet(r0, &(0x7f0000000100)=""/185, 0xb9, 0x40000000, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) [ 1215.434288] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0xec0}}, 0x0) 09:31:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000500010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1215.557394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:34 executing program 5: r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0x400040c) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x246, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)=0x3ff) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e21, @loopback}], 0x40) write$P9_RLERRORu(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000d18f725d3b0d66"], 0x2) close(r2) 09:31:34 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3f00000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0xfffffdef}}, 0x0) 09:31:34 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="dbe1034fbb6e0e759c876bb952d4e55cb498a8ed2d863290d8ede80d7fad0006948c1249a5bd12565d14c27b584d7c062936a8b3496a86fd4b3451e3ba326c5a8f1308d77ea42cea3cb3afc0aee4649e9d21fc8e19cc4075830b4bd2a7df8091cd5b45234258dafaf8a4ddfa5bee8a10b47d08650f7d091e9d545c22324796ca55c82117d6c6d433332f7473a97c617ab2508320b77254e5da45f9e148d0123324933d95783b453a356f44cdd8676668ec335187241993228c5c26636139be47967b91464b5fdc0aee04f93cd269451b82b07c140bbce3e2d65d28425379e0750f60d52507d0e7d73f465018f27d576824caa42fef06b622507a0760b65e5afd1d04a5d8f4bd1c7ec644dc6848fbffc6752606a5a1b643bc0b2ae2cbc319c1a40fe730a7b7"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:34 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x246, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) write$P9_RLERRORu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="fb3bcb3ad6e9b3d853566dd92abe1dfbd7f2"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r1, 0x0, r1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000300010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x33fe0}}, 0x0) [ 1215.716434] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:34 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x402000, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff31"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x0, @multicast2=0xe0000003}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x9f783104a14e79fd, 0x0, 0x9, 0x200, 0x3f00}) mount$bpf(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x1000000, &(0x7f0000000500)=ANY=[@ANYBLOB="2c736d61636b6673726f6f743d2c7365636c615f726f6c653dac7065726d69745f646972656374696f2c00"]) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendto$inet(r2, &(0x7f0000000140)="6f255b6fb6fdf214bfc28e01138727e0c27d695cf5b04434f33f0642444d18db5d57eb71c155694a1b37a867f70ec81c2abe84068c0ff2b2d594bb953460db80b291d0c9ba3c2b9b5c6e017ae731ef0c44ccd3ce1e9a79d449fa837b9a65ca948df6bd47d2b036f98cf228378faa116885dfa01823f32b586919f0a24dd3af40dd38166176491aa6527c4b58f676f82b68041ea2a465b3b7e9018a78406d96f3ff5951bcd8d88b", 0xa7, 0x0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) ioprio_get$uid(0x3, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000871fc8), 0x71, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, r4}, 0xc) ioctl$RTC_VL_CLR(r0, 0x7014) close(r0) dup2(r0, r0) 09:31:34 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="ff80b47ffd85eb9ae6927b72efeb7261ba41c3886dc8aa9f5a448e4cff843b3bfaaff14ca6867cc512ef5c695c74b32476c9f970d571b890032fb1da581db714912bdfccccce4a85910ca779d3066cc47b537dbb7b0ed5ff5bfb02f99ee74f3a94e5fdb9bf17f9dc937f28abfab807e0d9424ce2d25f205564fab3bb3439260c33019d334513ff8107b6a343c3ee4ab1683cf8ea"], 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000648eac)=@newsa={0x154, 0x10, 0x717, 0x0, 0x0, {{@in6=@mcast2, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@dev}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) futimesat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}}) 09:31:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a001000010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0xc0}}, 0x0) 09:31:34 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000c00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1215.860228] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1215.995814] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1216.016240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:35 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) setsockopt(r0, 0x3, 0xff, &(0x7f0000000100)="9cffa4974813b8d4c1bf52e6fae1b54ac283ed3a14275eb35f5ec908fff52c8ac7398d3ecb3f58f3269477ab90810b76c552e7cafeef3e1c124de523b5dfb6775ceff13dc1183813fdaefefe6e410b78a3e184a914e6452be5c135b82e5c1add9eca40520676a32e44ad1cebc69567dbf8d2b4147dcf21b9d65530f36ce445492a74", 0x82) ioctl$KVM_SMI(r0, 0xaeb7) close(r0) 09:31:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0xf}}, 0x0) 09:31:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x0, 0x1, 0x7fffffff, 'queue1\x00', 0x1}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x90000, 0x0) 09:31:35 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfdfdffff, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000600010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:35 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000080)) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/110, 0x6e) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) close(r1) r2 = socket(0xa, 0x80004, 0xffff) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000200)=&(0x7f00000001c0)) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/exec\x00', 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 09:31:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x2}, 0x0) 09:31:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) [ 1216.281292] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1216.319193] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:35 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x4000) 09:31:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000d00010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x8}, 0x0) 09:31:35 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x5000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1216.473876] netlink: 'syz-executor1': attribute type 1 has an invalid length. 09:31:35 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) close(r0) 09:31:35 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x400, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x4, 0x4) write$P9_RLERRORu(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ffda722b9f11f0462d80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) rt_sigtimedwait(&(0x7f00000003c0)={0x80}, &(0x7f0000000400), &(0x7f0000000440), 0x8) getsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f00000004c0), &(0x7f00000000c0)=0x4) bind$bt_hci(r1, &(0x7f0000000240), 0xc) recvfrom$inet6(r0, &(0x7f0000000100)=""/226, 0xe2, 0x100, &(0x7f0000000080)={0xa, 0x4e21, 0x80, @mcast1, 0x7ff}, 0x1c) recvfrom$inet6(r0, &(0x7f00000002c0)=""/137, 0x89, 0x2, &(0x7f0000000380)={0xa, 0x4e22, 0x100, @empty, 0x8001}, 0x1c) close(r0) 09:31:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0xffffff1f}, 0x0) 09:31:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a001100010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:35 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'rose0\x00', 0x0}) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, r1}, 0xc) close(r0) 09:31:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x2, 0x2, 0x8}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) fcntl$addseals(r1, 0x409, 0xd) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) [ 1216.715290] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x300}, 0x0) 09:31:35 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x68000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000700010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:35 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff90516143f550c68babd7f2994661501485d65913468fabef76779612ca249a1a78b9823fe24d14ba3adb6a299a113a7be1d58f40914ed5deeb9078c5f526bda89dee670c43f30b15815326071ad3099b1a9e0bfb2c1ba4c6f3a98511"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) readv(r1, &(0x7f00000000c0), 0x1ac) prctl$setfpexc(0xc, 0x20000) bind$bt_hci(r1, &(0x7f0000000240), 0xc) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) 09:31:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff812c40ca398e94fb7212f5f1f56ebe59e1891f568598fd11de7f36da1100d1007e18292b011eb205b7fe67368ddcddea68a83eba6f2bce83e3bf99a01a9a756907d45a81c40beaa0bc1411f60740dc4938b33d4587af5a7c43ef0b68393c9e36d36f8473c0bad7246858"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) [ 1216.866002] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1216.888301] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:35 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) rt_sigreturn() write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x700}, 0x0) 09:31:35 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x2000, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) close(r1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000000)={&(0x7f0000000280)=""/204, 0xcc, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r2, 0x4) timerfd_gettime(r0, &(0x7f0000000080)) 09:31:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a00096c010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:35 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x6, 0x70, 0x5, 0x4, 0xffffffff80000001, 0x0, 0x0, 0x20, 0x8, 0x5, 0x10000, 0xa5, 0x3ff, 0x9, 0x4, 0x68cf, 0x3, 0x2, 0xfffffffffffff255, 0x7, 0x7, 0x8, 0x100000000, 0x20, 0x58ae3bc6, 0xec6, 0x2, 0x3f, 0x83, 0x6, 0x7, 0x5, 0x10001, 0x7, 0x1, 0x9, 0x1, 0x2, 0x0, 0x1, 0x2, @perf_config_ext={0x5, 0x3f}, 0x44, 0x8, 0x4, 0x6, 0x1000, 0x40, 0x4f1}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) process_vm_writev(r2, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/252, 0xfc}, {&(0x7f0000001240)=""/8, 0x8}, {&(0x7f0000001280)=""/126, 0x7e}, {&(0x7f0000001300)=""/28, 0x1c}, {&(0x7f0000001340)=""/99, 0x63}], 0x6, &(0x7f0000002900)=[{&(0x7f0000001440)=""/172, 0xac}, {&(0x7f0000001500)=""/134, 0x86}, {&(0x7f00000015c0)=""/100, 0x64}, {&(0x7f0000001640)=""/223, 0xdf}, {&(0x7f0000001740)=""/217, 0xd9}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/6, 0x6}, {&(0x7f0000002880)=""/70, 0x46}], 0x8, 0x0) 09:31:36 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x7400000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:36 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffff8, 0x1, 0x8, 0x10000, 0x7fff, 0x2, 0x3, 0xffffffffd48846e2, 0x18c, 0x40, 0x157, 0x2, 0x7, 0x38, 0x2, 0x1f, 0x7693, 0xffffffff}, [{0x60000002, 0x4, 0xe8ff, 0x0, 0x76c, 0x7fff, 0x0, 0x3a2}, {0x7, 0x823, 0x6, 0x9, 0xffff, 0x2, 0x3f, 0xffff}], "d1f3f48f47ff15421646daf64ce6f648455f1866175d6620c455968f9ea366a34b258f1a9aebfc6c790547b5dea917676a9ff740a36b8bb6f957be20db4b2f7b73eb78089af7d7f053a87c3ce4a966c42af4712298de8d94ca022885f9dde7e7dbe583e7f22c7599b55264a1944a4b6b8d4cc0dbaf378180c2bbdb4efe355605659280ffe1182b4dc247843cfbac", [[], [], [], [], [], [], [], [], []]}, 0xa3e) close(r0) 09:31:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900060001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xe}, 0x0) 09:31:36 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff84"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x8, 0x1}) close(r0) 09:31:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xfffffff0}, 0x0) 09:31:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900250001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:36 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x8000, 0x80000000, 0x7, 0x401, 0x7fffffff, 0x7459, 0xa28e, 0x76e3, 0xfffffffffffff801, 0x4}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r0, r0}) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.opaque\x00', &(0x7f0000000500)='y\x00', 0x2, 0x2) close(r0) sendmsg$alg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="29b70ecce3df49704d86ee2092409cedff341b75ec429ccf86b7b9fe283d21f425d17ccf84f6d2bc0743806e682a6dceba37f32672dc79f3786d5f2f681d159a0497f413dfe078ead1e78675715b3047f6e33dd1ceeb0667772971f3772df475aefb97e7eece271336", 0x69}, {&(0x7f0000000180)="9b54a9c5ec7ea12e028eb8894ef62880561c734e74659cf4577f13318fd73067264f4ef833a9a27461ff562d2bc389f4d426984907db06c1dda86f11690505864c7088cd70c7bf0cdce1855d37ebdf0d61ed3ca0d111ce068a2ab2954884dbaf31c664ce3d98532216dfd37654038d43b329d16eac812173420b308f852e8736a50490861f76", 0x86}, {&(0x7f0000000240)="ef5ef7bb284e3deb2f7cd56d0a61998c9b1730044463f1c7afff16cee34ac4408157f0ac7634eb24bf9f226acf544d74376d04e297c20858c2232b08057f07e5b95aa250e3f7e65434b5182229b93cf1c7a02eed7bdacd764a7e3e038da7d992afbdffd099ca1522b903f4d60e5da8a4632e1d93f16292ac759d47371d8d", 0x7e}, {&(0x7f00000002c0)="73be5b4a1c94485ba690bfce33ecf1867bf29d7554dcdfb4e57c4e699126bb900d52fcce2f248dbbc6fa89b5b51839b4e7202c1a01a506220cbbffe7927e1ecd9aadd2823e1984fa6e863bb2d237b0be662e711d300bf32223f5ce2d2caba4556a049bbe270af3dfe24f94d3002f1be893e8f32324461a095ac4db90c76a9db7d5e33babc9918131d1e365d46658de69a14a14b7318974c15db1c0fa37c3eed2879c36482c04a060a9e0e2e44883f66b66e40b2711f32483924fbc3d22fccade4d998598b6d95a6bb492fe2f5e8709339ae9f70ab1f74ad22e3b2e093be5404f3b7f34a335234d68b3a7f51159", 0xed}], 0x1, 0x0, 0x0, 0xc000}, 0x20000080) 09:31:36 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) 09:31:36 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff80bf119757f1d0488b940a0abcd8dec5a631a35a178dbad50131306170debee0761f35ce1087b4ccf861e1fc5d37bd0d4d4a4a7b6328ea3c635388350273d0596a3c8efa7f799788ec15d3527f31d0180b85ecce76ec7f2f9271b7b0efb6e634b028771c9089c54a5c2d0e61e38c408603163e6869b6f14195be979c631229b4af6816097309ee042687f8179067d099e2cdecda1eaf822db0cca35b7503a0eaa929356135a703b247b45178c3de7b52da8fa326791b2e8fed5908f719de59d90bfe69d033bff9e20dfc23119f56a5b09852d9b9968799a60e5eba8f2550ccebb9"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)=0x100) 09:31:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x6}, 0x0) 09:31:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000968010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:36 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xa0008000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a0009003f0001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x500000000000000}, 0x0) 09:31:36 executing program 0: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000040)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="df01"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:36 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="37909aef82acba1b3a6e892f182bf20dddf1545269d42b702db6db46cf22f17e183d6495ea9a1813d81cc73b2bba22d9676bd4e9dce8208c1b2e3d5cabaea573464b54b308f4419fd28a000000000000cb50300c6aaf107e6b23bb7bf9ef56017f60450ab1a99dc46a8ff421d856ac8cb6d9319a58dc6f167fb24abe3866"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) write$P9_RREAD(r0, &(0x7f00000000c0)={0x25, 0x75, 0x2, {0x1a, "8708ae8736c4fd606876bfe19ccd15cda5a2a82547843ee362ca"}}, 0x25) 09:31:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000948010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x9000000}, 0x0) 09:31:36 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) close(r0) 09:31:36 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="f580"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:36 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x4, {0x7, 0x1b, 0x100000001, 0x0, 0x7, 0x100, 0x7, 0x5}}, 0x50) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000903010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x2000000}, 0x0) 09:31:36 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xa0010000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a0009000a0001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xf0ffff}, 0x0) 09:31:36 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r0, 0x0, r0) close(r0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) 09:31:36 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900400001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:36 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) close(r0) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x21, 0x2, 0x2}}, 0x14) 09:31:36 executing program 5: r0 = semget$private(0x0, 0x4, 0x2c) fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getgroups(0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0]) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000380)={{0x5, r1, r2, r3, r4, 0x1, 0x8}, 0x7fff, 0x8, 0x7fff}) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="80"], 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) close(r5) 09:31:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x900}, 0x0) 09:31:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a00094c010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:36 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x80000) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x80800) close(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000200)={0x40, 0x2, 0x1b, 0x45, &(0x7f0000000180)=[{}, {}]}) 09:31:36 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0900000050042ccad23dc351279d51d94294bbbeba895e7d56b52b5aa756601fce812459758fb9af463fa41d3d0218e037aba92cbe87f23d2044abe602ffe2dd30f01733bac7e6f51f3a71009bfc4724d17dd772cc9ae73598209ba531ebdee09b662302254c2a854bffe734d37376439b4e8bbabe6da904ba949dc36ca97a259772f190db8e499f3a"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:37 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x8cffffff, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x8}, 0x0) 09:31:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xa6, 0x10200) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/132, 0x2000, 0x1800, 0x800}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x3}, 0x7) bind$bt_hci(r1, &(0x7f0000000240)={0x1f, 0x0, 0x1}, 0xc) close(r0) 09:31:37 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8000000000000246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0280"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 09:31:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000904010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xf00000000000000}, 0x0) 09:31:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff80c6edd37e02712d01e205435a8385b6875a12968b36d669664d324cffc2f42783e0bb4569b9bc66f559"], 0x2) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18, 0x0, 0x8, {0x80000000}}, 0x18) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000280)={[], 0x6, 0x0, 0x100000001, 0x0, 0x8, 0x5001, 0x5000, [], 0xab}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:37 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) fremovexattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00') close(r0) 09:31:37 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000018c0)={0x1f, 0x78, &(0x7f0000001840)="cb4f72b016bb9eddbdaea41ed2694ebbe1a35a975de94af5435d3001122e4d27d006842dd2daf4a1d9fe948bc78e8cbb27bf179a10aeaf16dfa005209715e01ab357613da82d6fb6e30fd1e5d4e4e89347b531870196cc4c57d3b576c9e1764b30f7e1e73c59e8073500c883a8ab202c782a869be78b92de"}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6020, 0x0) fstat(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0)={0x0, 0x0}, &(0x7f0000001200)=0xc) fstat(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000012c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000013c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001400)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001500)=0xe8) fstat(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000015c0)={0x0, 0x0, 0x0}, &(0x7f0000001600)=0xc) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000001100)='system.posix_acl_access\x00', &(0x7f00000017c0)={{}, {0x1, 0x7}, [{0x2, 0x0, r1}, {0x2, 0x3, r2}, {0x2, 0x2, r3}, {0x2, 0x6, r4}, {0x2, 0x4, r5}], {0x4, 0x7}, [{0x8, 0x2, r6}, {0x8, 0x5, r7}, {0x8, 0x5, r8}, {0x8, 0x5, r9}], {}, {0x20, 0x1}}, 0x6c, 0x1) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001940)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000001a00)={&(0x7f0000001900), 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x2c, r10, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1d}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcf, &(0x7f0000000100)="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", 0x1000) 09:31:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000906010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x300000000000000}, 0x0) 09:31:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7e7b35669793ed0a3b76b2761ed15ea4da58e4290e833f9b111d1c3114cb1bdd9c14eb2396996cb9ddad2b9eeebccedb4cdd39648605165fd3b4bdd953ca45a3d110e809f05bc9f82adc5750b2ea1a579eb8d66b427697205c9d241f00000055961679b289d19618377b05398cf56852dc5ba8ae000000"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000005080)=[{{&(0x7f0000000080)=@ax25, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/108, 0x6c}, {&(0x7f0000000380)=""/176, 0xb0}, {&(0x7f0000000440)=""/253, 0xfd}, {&(0x7f0000000540)=""/78, 0x4e}], 0x4, 0x0, 0x0, 0x5e9}, 0x26}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/94, 0x5e}, {&(0x7f0000001640)=""/137, 0x89}, {&(0x7f0000001700)=""/80, 0x50}], 0x4, &(0x7f00000017c0)=""/24, 0x18, 0x3f}, 0x2}, {{&(0x7f0000001800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002880)=[{&(0x7f0000001880)=""/4096, 0x1000}], 0x1, &(0x7f00000028c0)=""/4096, 0x1000, 0xe7}}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003940)=""/73, 0x49}, {&(0x7f00000039c0)=""/44, 0x2c}], 0x2, 0x0, 0x0, 0x100000000}, 0x9}, {{&(0x7f0000003a40)=@nl, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003ac0)=""/2, 0x2}, {&(0x7f0000003b00)=""/106, 0x6a}, {&(0x7f0000003b80)=""/86, 0x56}, {&(0x7f0000003c00)=""/52, 0x34}], 0x4, &(0x7f0000003c80)=""/19, 0x13, 0x5}, 0x1}, {{&(0x7f0000003cc0)=@ipx, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003d40)}], 0x1, &(0x7f0000003dc0)=""/4096, 0x1000, 0x401}, 0x5}, {{&(0x7f0000004dc0)=@nl, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004e40)=""/164, 0xa4}, {&(0x7f0000004f00)=""/42, 0x2a}], 0x2, &(0x7f0000004f80)=""/210, 0xd2, 0x1fffe0000}, 0x1}], 0x7, 0x10101, &(0x7f0000005240)={0x0, 0x989680}) bind$bt_hci(r0, &(0x7f0000005280)={0x1f, r2, 0x3}, 0xc) bind$bt_hci(r1, &(0x7f0000000240), 0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) syz_open_dev$loop(&(0x7f0000003d40)='/dev/loop#\x00', 0x1, 0x40000) close(r0) 09:31:37 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x6800000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a00090a010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r2, 0x4) 09:31:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x81000000}, 0x0) 09:31:37 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="ff802d97b8dc185aa086570f9f368f105abc9dbb4bb579071822a2252c35c4ac5b12f9e1b1974caf9e8cdcc9dcca10b597ec697db044355a16930fb669dfc236cc3da21c6ca61a067cb092371828655f8dd7c0e9a885f69efa651f171e2e0a9b081053beba96d227d165cb46648965c4233de0996c09eaa50bc36c5ce8e5fb76264dbe67ed7f1893ea8e8c0e2b58035c17a14aebd109b99de1b49992dfd197"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x1000000}, 0x0) 09:31:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000960010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:37 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x9, 0x100000001, 0x6, 0x6, 0x1}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 09:31:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x600}, 0x0) 09:31:37 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000903000001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x800000000000000}, 0x0) 09:31:37 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x4800000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="fd8c767448e5ad50e41b64e2297ce894eaeaf22ee2fec1a2e8a5aa2fd94a1be238ed29f1057003000000582572294c1f042ce670a0ee0cf474346a0a083916e4dd0a5afaf255c348604f47647f3df3de1e424e48ef5fbc388f14c7fcad7a134915030eb96d451269e54a759227b38123466959080a94aa5a649d"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1, 0xa0, 0x7}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r2, 0x6d7}, 0x8) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900090001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:37 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x100, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1101"], 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x956c00000, 0x7, 0xa000}, 0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) 09:31:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xb00000000000000}, 0x0) [ 1219.023806] netlink: 'syz-executor1': attribute type 9 has an invalid length. 09:31:37 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000cf50dfcad3a47a581f3e9bb004992732a17b957f9b64c3511a6f4a1c6102e70d676ae2af599edf7140a26d63b9"], 0x2) r1 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000100)={{0x1, 0x7, 0x401, 0x0, '\x00', 0x720}, 0x3, 0x100, 0x8001, r1, 0x1, 0x1, 'syz0\x00', &(0x7f00000000c0)=['/dev/vhci\x00'], 0xa, [], [0x7, 0x0, 0x3, 0x8]}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) 09:31:38 executing program 5: write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) socket$key(0xf, 0x3, 0x2) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) epoll_create1(0x80000) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x17be, 0x8000) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) 09:31:38 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) fcntl$setpipe(r1, 0x407, 0x8001) close(r0) 09:31:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900120001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x600000000000000}, 0x0) 09:31:38 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="992192f5659e91a75c3be9857d408196eb6d5c4476c4a58040117e0f37dcd92dcfbea8b06dba8ac2d4bb9ecf6d4acbccff06c9ce84047209807395d3ab50fc4fb3a958be2c370d4a86cf5d70ee010f4746257ec3e562bf9fae1c7cb7a3bcba25061f8aef6b8181ae3e34b036c6a64e0a3595498c9d0e8ed5dd7286d785b4c50d6ec31465"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000907010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:38 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x20000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:38 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfa3, 0x20000) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) 09:31:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xffffff9e}, 0x0) 09:31:38 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff80ac269ce40a4de697c62e"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) [ 1219.367481] __nla_parse: 21 callbacks suppressed [ 1219.367491] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xa}, 0x0) 09:31:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a0009000b0001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 1219.512390] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:38 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="9242d8ac231e1aff80"], 0x2) close(r0) 09:31:38 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000200)=ANY=[], 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x101000, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="118e0d3903d5254f9a39d45709", 0xd, 0x1000}], 0x2000000, &(0x7f0000000180)='/dev/vhci\x00') close(r0) 09:31:38 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xffffffffa0008000}, 0x0) 09:31:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000905010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:38 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1f00, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xb}, 0x0) [ 1219.721774] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a00090f010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:38 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff80e213b0d3ec7cc9f830600cca07175966fc2a05344f5933fd75156d3bdea008cd7888ba34a9414c62acca00a1f8439aa1b3fa6f1ac28ba3d8139196002fb14990418db33a778e2445118b92095e51d3a5dd8826981c1ed2e5e0d79d08a3d82b2fe4f4e62d8ac0aa8c1ebc20"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:38 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5aa461812949e8168853900c28e057a13e62"], 0x2) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1f) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000000c0)={0x100000001}) 09:31:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x100000000000000}, 0x0) 09:31:38 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffa0010000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1219.903774] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:38 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101102, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f00000001c0)={0x4, 0x0, [{}, {}, {}, {}]}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[], 0x0) close(r1) 09:31:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900110001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:38 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ff804e4f9919e9f336b51235386d6ba88bed1768da77a1c42edf3653c6c87d08e20dcc3f6aab64daae1b30451d4355cd3c75fd0dc6f57fade7d7c674690fb9267dd86193eb0bc16d2c928d0113e0dca02b90576ec4713e85c2c15c5c90a7b49fddbe9abac20f8395f8102def342e4d04dde7d0283ff1540ea0188bf677eaae8515fae357ff637b80b5ff21ce7488d27427f2291a680f2f07b8e53188710dd50ec9f911db8939f412a175"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, 0x4) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xc00e0000}, 0x0) 09:31:38 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) read(r0, &(0x7f00000001c0)=""/85, 0x55) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) accept4$nfc_llcp(r0, &(0x7f0000000100), &(0x7f0000000180)=0x60, 0x80800) [ 1220.097547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xc00}, 0x0) 09:31:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900510001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:39 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000140)=""/67) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000100)='net/snmp6\x00') write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{0x10004, 0xf004, 0x1f, 0xfffffffffffffeff, 0xfff, 0xffffffffffffff80, 0xffffffff7fffffff, 0xfffffffffffffff9, 0x5a, 0x3, 0xffffffff, 0x29}, {0x4000, 0x6000, 0x1f, 0x10001, 0x0, 0x9, 0x9, 0xc5d2, 0x9, 0x0, 0x5, 0x7}, {0x100000, 0x7000, 0xa, 0xfffffffffffffff8, 0x4, 0x4, 0x8, 0x6e84f215, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x4000, 0xb, 0x6, 0x4, 0x7ff, 0x2, 0x5, 0x9, 0xae3, 0x9, 0x1}, {0xf000, 0x17001, 0xb, 0x2169, 0x8, 0x0, 0xce, 0x65, 0x80000000, 0x1, 0xeb03, 0x98d7}, {0x3000, 0xf000, 0xb, 0x66145bb1, 0x9, 0x800, 0x4, 0x5129, 0xfffffffffffffffd, 0x3, 0xf1d, 0x1}, {0x10f000, 0x100000, 0xe, 0x7fff, 0x0, 0x1ff, 0x1, 0x0, 0x7af8, 0x9, 0x8, 0x1}, {0x0, 0x0, 0xb, 0x7, 0x3, 0xe57, 0x100000000, 0x1, 0x6, 0x8, 0x8, 0xfffffffffffffff8}, {0x4000, 0x7001}, {0x6000, 0x3}, 0x60000001, 0x0, 0x2, 0x400, 0x5, 0x1000, 0x4000, [0x10, 0xffffffffffffffe0, 0xb52, 0xff]}) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) close(r0) 09:31:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x2000, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x100, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000240), 0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x400, 0x204800) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x800, 0x4b90, 0x7, 0x0, 0x6}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r4, 0x7f}, 0x8) close(r0) 09:31:39 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1020, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x3000000}, 0x0) 09:31:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xfe, "61fa15551887f72a1c117e11f0c554621a9a2c4595876ad7e46aafc2f2f421603148ae6b6de097633bfe37fa3279ccda752549feb9a84a636d806b62b322df0ced21b3250522e2381c049e2e109a0a67d27ff7fcef2107a1a38a6aa0a2a956c84c8f1501c89b3955501b0bd64dae6728abb7447c2c74b0158e069c8c1b4609bdb293d304a07f603c031628f414edab7938bea58a8013c28b5bf69e659d49cd6b7b37c4e66fa701c39051c340c5be381dda9db7e024234830c69af46b7da8c46c2ce2b849fd109cb090ae19e46e64f82fc82630980604babc439b1bc725375099fc776f566b9f3df4c313e84b8f9529ddcd80aba05ea0ec32ca23f0771baa"}, &(0x7f0000000040)=0x106) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000280)={r2, 0x2, 0x54, "deb2bcf10f06491ec7b937ce66bde1059f5f0594b3433fcffca729e3173528a353a94190ce89700e25677d749e7ba8e3dda429317ee5e20a40414484de707c9109de4fcc68fd9f4829d117ae8ee0b89223f518f8"}, 0x5c) [ 1220.253881] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:39 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2) close(r0) 09:31:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000974010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x9}, 0x0) 09:31:39 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) 09:31:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) r2 = getuid() syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x6, &(0x7f0000001440)=[{&(0x7f0000000100)="18d7cf240e11f58b6d849d20e8be1ed6a61900c6e495b76aaf365d7a255f906dfbe6cdfbe234a838466e8b8736ca22b6a48b1347df7e92b537378fe6ac30441084195550e74a5de0ae6c083c72c5dbb81c75da003360d9a584c63b5cd477105423f0d650", 0x64, 0xfe9}, {&(0x7f0000000180)="e2822b1159e1aec85f0f62659fc3e196436e9b58443f439c998f88528f16421fbc8c1d1f8089d803d47dc9e4cdf35fffaf61422bbc23ae76478527c83445198401bf5f0f2ade59e02822d2e7466bec4bb98ef5e201d8856b00674d2a792641", 0x5f, 0xfffffffffffffffa}, {&(0x7f0000000280)="746ca2ad9da211dcdee515701cd9a900dfb5e10462dfd1b223478acc2c04a668afbd40079709958e14cb236905569a4027236202f81a1c3c809d9561853b92efa959c66cbb9852628bf84bcc63ff808de01bd830a1bf2e473e9c5a1c9af3010416e1544a0cba98d0d4898924820f3700863458c1a12f8856860c5c132f56188383", 0x81, 0x4}, {&(0x7f0000000340)="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", 0x1000, 0x6}, {&(0x7f0000000200)="53c6dd36a17f5cc0940a2f0979cc0bdb39a4fdd5e74cb21b17ace237089aae516caf2d", 0x23, 0x3}, {&(0x7f0000001340)="e5c49526517ec2bf92420873f6046216d341379dc3683b8de470333158c7c6462adb20310696b834a442982cce7b0d6ea9bb85d844aed5727801f84865899ffbf1fd1713def663ca6806b77d0cfce113c05482ce205199c03ef640b95751b5ff36b9c940aae2a3e1b4f99160943a27819d3979b111eb86a97fd419acdaf2012bf05ce74c270bc8fb66bc06ed6cfc80fccd34a01904d4ce34c7e12bc38386a65144c056ff583fcec2ceac093fae7c4121f7eb9394ded194b41021828983e9895d2266f68348748b5c615ba38b3695f6cb78a160bbd9fb9969ab9a5256836589816c61095db66b21d150f3b57b", 0xec, 0x2f}], 0x800000, &(0x7f0000001500)=ANY=[@ANYBLOB='userCxattr,user_xattr,o\tj_r{le=:eth0,uid<', @ANYRESDEC=r2, @ANYBLOB=',rootcontext=root,smackfshat=/dev/vhci\x00,\x00']) close(r0) 09:31:39 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x7, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1220.547979] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xec0}, 0x0) 09:31:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a0009005e0001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:39 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x1) close(r1) 09:31:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000280)=r1) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e780"], 0x2) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) bind$bt_hci(r2, &(0x7f0000000240), 0xc) close(r0) 09:31:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xd}, 0x0) [ 1220.705284] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:39 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x248, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7a10"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:39 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x404102, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="920000009a0cf4b588f19c355dd8016166d3c3cc0572f5d6f492aecf61af459d4df57b0ad7cff3caad0270afb40184f7a12720c4066654f10510f00ce0e7affc56c5672f35a9e9cd0ba65e1883bb1f2a64d146d5eb3fceb90a3160ee250087dccb4f855b6b19e832fb4037ff8858345c82c456c1bc183a0518d4b1e4075e7687311ede933cd535bbe1d037707389f7f7027d5d98108f"], &(0x7f0000000080)=0x9a) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x1f}, &(0x7f0000000200)=0x7) 09:31:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000904000001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:39 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x68, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfd, 0x800) close(r0) 09:31:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xf002000000000000}, 0x0) 09:31:39 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)=ANY=[@ANYRES32=r0], 0xffffffffffffff44) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000680)={0x0, 0x9, "8d17e9d6537c326aa5"}, &(0x7f00000006c0)=0x11) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000700)={r2, 0x43, "13dd1c4512d6ef67574058fbd82f5f6f06fdbfd24b114c5c15ed4f7cda2ddb68321e576f6795d764cd6859b4c91176bd70c8284a1629cab0718b72da1d636fb03a5051"}, &(0x7f0000000780)=0x4b) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0xffff}, &(0x7f0000000080)=0x8) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/30, 0x1e}, {&(0x7f0000000340)=""/220, 0xdc}, {&(0x7f0000000440)=""/186, 0xba}, {&(0x7f0000000500)=""/232, 0xe8}], 0x4, 0x0, 0x0, 0xfff}, 0x62) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000000c0)=0x84) epoll_wait(r0, &(0x7f00000007c0)=[{}, {}, {}, {}], 0x4, 0x1) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000140)=""/215) 09:31:39 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x800, 0xcc, "e18bafc0d954594d2b1f0e5ae3d8e459509c95c1fe8e41893872d086596084d2c9dee055d8910c7396146aa37ca982a28be39bcb97498b9d25e38b4da30d26d805b86bbdcb150dc50c205846b96010592090e2bd33f74df3f5a6290548587d6b14f9ec8c00f87289591f42d23247d00ef0a26dff1c584e5f382d67d3810dcd87e423ff72954f96ce6d735cb8d51087d305cfdb025830533c94f7b15f040146658f0bd55c17240e3c5338cfe4d6f9b8f37cd683bd13c3418a3e648037c2fe1a65740f04302aa43d52b3502960"}}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) [ 1220.924805] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xd000000}, 0x0) 09:31:39 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x57d0, 0xfffffffffffffc01, 0xfb, &(0x7f0000000100)="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"}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) fcntl$setsig(r1, 0xa, 0xc) sendmsg$nfc_llcp(r0, &(0x7f00000025c0)={&(0x7f0000000200)={0x27, 0x0, 0x1, 0x0, 0x0, 0x10001, "720af2b1c1b1fdc55bc0ebabc933b3a00d3bfaf4c75f177358610228aec20184ba0d287de74706e10e40086a9cc3b5668468f80e7e121ff55bc7be9677c4cc", 0x27}, 0x60, &(0x7f0000001500)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000080)="7c7bdae0799833fff68713308d452f6fa2ea38728fff078db38553ec1db61c05af3251be4f", 0x25}, {&(0x7f0000001280)="417b5613c4eecd5e07f6c91916a05dc435d20d4ba61d09430ea28dd3ef05b81edd696a98d82c778d51b92497eb61db50a41db175aa8e0c5eb0a36de6928a97b59521310164627469", 0x48}, {&(0x7f0000001300)="382a22abe89cfcf338feaae6c1139af93672e3a341231c4c5af030d11f802c3ba0f3ad2338d2212e668ce1ea6941cf48eb3a2d8e699ba76701e2d14c7bd9a14bef913c45b0af193c455cc24aea526ba924398070d05e675762a8b2f79185608ff70ba0c4c448ab06a9e95644d0dd0153632c8eecfdb36894e78a99e42855031c77af589a0a272e", 0x87}, {&(0x7f00000013c0)}, {&(0x7f0000001400)="6e89589a10e23802908339375e2e2888069a55f1ac1839f7851ff2b163d1380c62947ff6f5a66c6726cd1661f05a9690f94b63a62ce302aef562d4629d3049c3289032dac47d62db1e2273309171a8285dc168a6293e5aca0c937e9c92d348e6e9fd1786326f210f8fad3e56ec6b238d98fceb16fc236a96f14fcd455592ce52356d98ffd2fdf5469c2313ef4cd3", 0x8e}, {&(0x7f00000014c0)="5027d1ed", 0x4}], 0x7, &(0x7f0000001580)={0x1010, 0x117, 0x5f2e, "9c08422dac0615e65c6a8c7234738efe5f7ddb7e0dd4f88dd6a78bc66042d97bb3f411e305dddd477d877e776ee1a91d00deb72cc6010049b2ef240cb64930b0ec71fcccba9fed51e36369323495942eb60e236f98899f8d4b111ce81b4e2a2b1090d5c3400567a3c501c5b3fc7536a9f449c942bcca679c573a411aa68a8d3180a3d90210e08b56730588e540e2ab17264a885a22bcd709be52224112caa7f1ed766ed94f83e6e3e9506937cee6cc7c9819f9672c12c77e9b409625a337a2e13f5d3d50521fc30ce2c243ebd0226fa68639fcd495e29a5b0c0970d2c0eaba3bfef76bab114763913323f1d649ff87afa02fc22a19aa6fb90d5616ae63912417d7a65a3366be2f25da59be3e8b5f7880777758e74b5d7bbf7569c93d16a2592188f73271a03ed65cf04a107919e77a049d5fdcaee0f915dcf16348911168171c00a31fdb48135bf07a830ea439f1ea235e10a9cfeee8057a32cdcdab027c81cf5c4578bf17ff8b815e988cf58a663dbb67564185dc7d4bc36610ec181fa69a6f2a651928aa142c104f4eccc67a358299d1446822ad178a75acb7d665e79445d8a612473bc2b6a462a2a37b77442e425649878095082ba99bf713ded7c12781dc5ed11b89eb654925acc3c89dbff8294efa7854c36f45d126dd1acea5805018654cf2a023a1ab448ab6a39a691e2490e71e00a6610de5aa00c17ce619667cd94c2d020be04d8ddb002bb67f746fcb374d55317167c6e45bc1f92240a83ba2e6abef9886e79489b4682a98f6613902b85545f38d24c16d832cefbe9d45e6b2e74c0193a679d1f3e862af91244ce2393a055856a0747195c13e2267554a86ce07862ca03e55d603ce62e4bf40021e917be04c38c485930f8d6128ea5fed3763e2f1b0793a4662b9c4c84ae5885bf9c9c49a4ee191e029ab5edfff735b8210abe66e0ace1022c19b686ed815ea0bfa7bc3fce7c982dfc56243ef73bf8c96c66f5a52e71f4ac19b6fcf6f9dbdc7db4df7d176262814d8535302a160edde6f284d2aa9f1d37a65a4fb9b442c65000f872b673eafd44cc2df79b502ddd8e4ac34c5157e5d8cd9f5e4f4c893512ab4b50032f87265266a37f2140b7641c2db22ab12ad76aa9382c38689f03d833c0e11caab486ce4ec6c1bca2fe4c0719b6ab74cf43db74cb09f9e6b24ffb64fe094e6446e61887cc3bdbf2441adf6b8c53f87dd065111acb3890733a0bb9c98e1a6e0a9ff4f7efd848789b352c244cbadfc56a477b203d87fa964c4696c7dab396378d5b26780518c281b407795b52c937699c311e5c43e6ebcdaf3859cd8620e189474facf447fb39eff0ac7159b3ca5c1ed887c4a1f41608899df50e3a28800b516fd042bc1a928a4263ee633367f89d5e682e767fbdc3f50bfed806352ef2cb458a4abe6fced5af6287d2f7048fc03cae8a3cc040d51f7100f7983db58a5584f29db761b5f05de22e2218e8fc0a72f0275dc820f574481b0569c3c3ab83a09609b1bd561a7efff56f20958b0cd5852e18e61e210955f840f0ec70eb99a630b0588dbdcdc5cb7f212ad831525c13336fafb631eba8f8b87a40b4cff42d9ac373aaf521553a6421d1a4feb8f61b4bfd889e18290aa3e17846c1c1267baecdcc20f36585dcdf7f765a36ad247955b3c487e4a2abcfe6813f706fa0e28d9444750df58d3fd173e1bdee22e70b5c3be40b7589f637b80fbe5bd097402d929f95b7ca7df7e035d975705e61ca96cb20c8ce7eded79e0f5db3be36f06e002ae7e1b07e4cfaf4682b5dd6e207a6a4b5f63c54baec4048a1af0cbfe7cb8c3e59d495ee70ec56466c8ebd7d4d7d671bd724f1732ef159935c9027e509fbd51f0fd2d7d6e0b506cadf8367f585904a99fdd9aa6187989e9467e537b6a64fbeda59ddd33596168bac921bf6aab47ee887c11977248b8394ef05a39e991e8f7a14ca876ece7ecfa2e5b911fb5f6be961f5876839c875ae5c1008cfe3ac4e1a1d9dbcce5f0cdea538ccbfc8e2b84a0364cf6282b8747795b2b96141aa896030f8fd1fee53cd02fc3b88c457b2cd1b62a3bbc1f920a86d7bd5f240ec3f1a4e616cf2b525b9fe697029eb2fa7e806d46bdc6c51df4a658d34c5731073516016aaa8615ea5d45f05fc39fe060466864feaf7e76b8db1191a1a7e0940ac0239a4814ff0724c272dedf22bfd3cf99a469fd877fd881d9ef1fd49641af860a4c606db627555ffb50cd48ec1ac4f7722a2277dea385267db652548d38d4a9d576cf1746840df1cdc65b711d34cf436cad7193e22a5eed99e0fd410535bed673b77abbc07264d4b7f0c27193b0695060170b730985300c4fa5ef5cc87d3db2d5a0654c5bd35a10b08dfc2376bb22a77cfd90b6eafa8aa92537d15b4c369d605b133b93674506918b378dd0543807f3cb0dba438724b492311c36cc92e1731bd003d0dc03297d96cbca45352ad3b3cb51e10cf4d1a530df113429c81a9248f11102ec8a582580b1fab6b58e2ca92429fe9aba6c3cf11b7126a6c43a8a7f9e49733e6e5e0dd858bbff2bf0ea75a4f8d2259f05c8b8cac2c5647aca7e429e40ceb557aede0060a8d2dc5697ff53999e46dd0f327c1723d962ece23ebac1cd0fa03355992957e0520341849a2203d3bb898643964a8292e471b718751f75a84ec00e6a292957c7c8a84c81efc2a56bfeaaae478e512c7ee4b3ece9dfd80ac8796bceb1b7c9c5fa825d89beb13fc9767674322dfa69f6fbb0f4b7c906860cbd397523e6628ca4909767dd7e993a1615585cca075b291be4569d04d4efc61e459341dc5df5b1e4d4cd2a7e190831faee7292d1c6c167fc5b9f013252242bf72b5fb10516c2aecdad7216cfdf1f7c55e58fd71c96a323d74f4dac39412f11b9c3bd3ed2959ec9fb0eef01adf7d587f317c51a7645f49899c9f7eac58603ae4a99b3bbc4ca851c97e31c1e654b11cd1cf599be4e239d6ba5c57e9c78342ae35684a1d45cdf7adc022d0d37a8dd42015aa22d5608975348a7ce992d14d326420398de7cac208baa4989b6a7e396f897df4878e8657868b0a93048a2976b56850454f109f60eb5447881dee004ba31ccf2cfbfeb96f128956d4b200014dc123f789d1f4bea024541ee04ec7eba123a24badc00a523957944b7037e3148dabf9e70d4eccb1345c21c9c7fb90d8dc64582768796f459e8d1ff3715e01dd06d76d0ae38a1483337131d3a566c508e2f769be61ad2dbaf96cdada85757974da13b6bb3f246ebeb57290b68dde1d9e3c612844ac1b6894c8cd826eeafa0211de3c368696632951d4721f8c21760c2b40abc2e81fd65049cd1be57c1c8c22e528e142c5f65e6aac13baef690267778532ec3568c7bae9f6f174bb6ce1e9e33dd6c17cd81f9eba19577f56120ff89995905be9be7fb6b041bb2e944740b4f1b21ae143b361f172e3f13566811510225f82e6ba91fa39acf19288bcc6751e4cac24274f299026ff341301a8076bf4e6185affe16133427a58e804cc7d3d375a4963032b0cc099c0f104cbfd00c7faccab2379d640a6f7f9a12a296ef9a8033a6f76d9f504af0f365a510b197f9ba736adb81ad3f4724acd3752da10918eb4a231995b582581f90f6c21222713d3fbf3415e7dc51800c4f11f2468144efbf7be5add28d30cadd0292e6413ebdfabbd91f3a2615be56dcf9045cdfaf1e5362189215d935b359e1ae6a1a5f7f8b0433de920d710b6912ef3c0341645e8546ded2b1ba83407c1949ba80340de046c5be204c2bb3f40be4461361e6890f8f2b18ea4f1f5db308359ab62fcea1ce80289129b566337b3130cfdd6651dc7efb2e8fee7b592211c12ec077f7ae93058ef975888ca80443cf95c759778a9578c24e10ed6335abf101aef1b0d3c61a2b9551897a583a8ec811f945f1018778fc68005521433608bda2b9fb7876a8c8e60e71786037602839911f0adc8a56cda61ee219ba8747eec126dd667096d5bb6e900d0569053654b9705e59c4b38b3b57d975bc71080fd5854c266cd76356b5621dc4a9cd09acf25404b860d15b7ab84176d2dad9a98db0f7c4f7f7242c3b6ffcea74c0b2a7c28b751bce2cbd5e01e70d28e35cca2c3348ddbf5b58da275a6a6fc76327b7b578cc088a3dd0d3060d0d33cef665df3e30ef1b5e7117db30a90881d2a68bda9f5adb8c35069a9e53008df98f49eabf7c437a5fdb96167a9fa100d30f21a60842aa1c799e3cdc5fe70efa4ad3ac98a866f9bfd2c4c98068eeee7ff699c2d8a94669f347d8fd19f6cc86af5fa0a0a1a49b064fcafe3111733014dee10dba037b1972a1b2dc4553cb919f34944e6055432379d51bd3948efd1dba714e1cde317b3f364504d45a050cff172183426383a900356904857afb68d4ff4a0c63592186233fad398fbca507ea05eda4fc9ef74fc4764b439ff4acc5766c2c4f3b304545b42b3af03ee9a3ca9a5add7915d5bfe4cb3c780dcd3b5e237f7024594b68a390e0130f995dcbab69cc6ddcaf5f87de0d648805fdd2674062b9484cca2d8acf85196445ad713a6b1b38105826d534be1eef79908fe516b505b8b28019fec3287dccee4fe471cad219bb03008619edf457c2c5ea9993e8f75c94f4ef400f91cde5d41aedcbb60adde24f78fe0e22b1ad27c9a41dfc7c72b349c56e55308731ca560bcf8280facd0e77c50d93da0f9da87ed43c8463e09cbd4b7a24a4c28ec3e9e1eb28bca4b09aed0688b333349d2ccb94b1ea2847b2c60bd9d21a42b6d4cbdedbe48ffd7bfeca6bfdef4dfcb30db97a65bd2cfc4ff38b341cb0b2ecfc1574ff2eafecb0dd62aad0361c44124a3155eacd8ca2ec61cea4593aa055c96d871a3fc51a1ff5e86c260011aebbc7fece07d9aba0b5995cc0caa20ec082cffa730854e7b957dd0ab533399bdd7289c29c08637912ca5b09a4695f9857a80c429a96e665e07aeeac5d12d31306a0c0a9fc5a8d55b015cb0e3fcaa5fa742673c8ea41a4aacf8ecd75d763bbfd69a128bd3774700b15c3354c3dcde60e8b57fad1b5ad8b4c82a43052021711074a5267e47972f1479a862e5e161148ae19c5e1a3fcb5a5ea28f1b622a0bcfca55a746f776f276c50daabfa816e3103dbf507aaccf675d612fda4310144ccbcd75f8179e25776707ae23459fcac0f3e9c12cd2e0a6d103494d75eded9954756c6bbe4473b5c6ab823a784088371f1a8eef18d932f2863d02904d2a7c1bbd3b15851c1d80cd10ac43ffa84247b63678fd511f9c72b57f08dfdeb4def281866d28d14ad26cc996a57195e049a7dfe61f9b0070ac1c4f2e24e18a54cbb9af24834faf3342121175a7ab2a25888bce7bb3553842af90b11a0eb6e68c0af29d9eb34716751d6d250c84e0932d58ba0dd17c67545b56c564706fa8a6f5a71a787a8e81f1ee37ed00574cb7bc512341669b71dc9b9ca6b65a8a2efbd35e96aa029e92b04b11a4cfb90f00d67b0138b490a9719919949b57e083c0c406ac876b08c4b135253f316cc7ea39d9fb61aa1ae73f8158145b4b1001422cd7c4965b454cabb8703aaa5a73ea7158e09d15cc2bf755392d1eb5fa6d6fe464ca34b6429b81e5ef730a224c1305cf4f881142c1a5987c7ac83739478add8afe6a9cef8ff2346ce657e220dacd5e4d1554b29e89ce2b44d82824000a93c40999807060ee1fd27cf9815f51a54f319dcafdabb92ae893f4c83d44fbda1a83c571f95d29741f4e2e8cde40e4b28c812ea4b8b23021c6ff37cf9f5f4374c49dba5b0086010df41d316b3a4e7ce78095fab800c55cb641611e6413fc72a"}, 0x1010, 0x4000}, 0x4000000) 09:31:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a00097a010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:39 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x6000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xe000000}, 0x0) [ 1221.100952] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:40 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x100ffc, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x2) close(r0) 09:31:40 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) close(r0) write$P9_RLERRORu(r0, &(0x7f0000002200)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=0x0, @ANYRES32=r0, @ANYRES32], 0xfffffffffffffecd) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000080)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) close(r0) 09:31:40 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[], 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900050001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xa00}, 0x0) 09:31:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xf}, 0x0) 09:31:40 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x4f0d0000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:40 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/159) close(r0) 09:31:40 executing program 3: membarrier(0x8, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r1 = semget(0x0, 0x4, 0x6) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f0000000040)=""/38) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)) getsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0x4) close(r0) 09:31:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900130001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x9effffff00000000}, 0x0) 09:31:40 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001840)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000001940)=0xe8) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0xa, &(0x7f0000001740)=[{&(0x7f0000000100)="007ec35aa3686d39afc0042abaf5c149fa0b8c36f2e98ee3f469a523a4bc6004a82c0a3cf79938dc1fbce75abfcc37c9f2c9213c58963d9b0a88c2f9b9450604f7a9a4cbfd46bc1c3cf4865241c860b7d1be7e4fcefe83bf51e07786c67ccaccfa8c55c6b62e45f93995b68c68be2e1eb92ab0ac999d3ec214512c5ac2c71f9398cebe14543fbca284803f93d16970e2c2b0515ddf30337e686c73fdf1b1f171f9a9f2afa1882833c1a9d79cc1dbed8fea7b16e8866ea76fedc1407de97402f2cf1af9a6a959a06d47b3bd6c4eb3b13f473048ab7331781c2e2172401ff7edd54071ffe502e040d6b6caa609ced6099b80bfafb3c23da7", 0xf7, 0xff}, {&(0x7f0000000280)="b97915c2087dec83519b7dbd6a52b77513abd0fb870fddc3186db514142ef96137bcfc000d736a1ff904d94dfa64d207237e7dfce5c9686c1309e7482c20d3063c49fcd96ba826967f064fbd5e1819b64c43df637db11e3872923b0412917a06bb69b576e09ae00e6f11bacbe014a7e9da55702eaa107fe18ffb9444cef1f7a0ee3f8410306b661ca2692abd67365e34fd3c4a6796f6ca9f3e5018881f6f8e536e0f535f84b735ecea2537890bb7be12ca3f6353bffaa8b9157eddcfe9b4d194b8f0c36e66f282a15b7ac239f072cd2135a14d4176b84942db46d016bbadecdea71bb15678fa159c1ba0b7c2d7ed656132f9470f6cd5e510b2b922d65c0b6b014cdfc4b0fa27cdb3f89e4878e069bc36859d4f0e7bfcf9c2070eaf40fff4901cf54a6dcf15ec83ecc74997595266e14a8b9750da59aa8a11018dd60988132d5ba447b6e5c2cfd3d463b3309e8e6fb50b2d766776bc7618e8f5f9ba4a5c070f1935109e82ccebeacdf876bdf5fad4da751247a0a8606f7dd47715355e8840185016e49167c8e3ec9e9e7656531106bbe96a0f7cdca76e0770a56562e4036d3b55dda20748ae53120793c4a2595180276011ec5f215e077786cc61acfe05d683b89e20061a8105f4e24fcb0b458e18d38bbe689c5d0ca4b497f388d485010f0666eff4b5a180325bcec31adaa1802b90af8ff8789186ac797d088f9ea973c85f5e0a24a8e8979508a6b98956e4b2499a567d63c84b1ea297ba75381c31ede25c8b517f44f9681b6a4176c57afdf4b034d74c3df6e1018e09b20e3a89b7503f3c22bb8a7d53ba9a8041dca796a4e092afad1a53fa78236af21605b8845d078d256e85423970f3a9fa6a8473b6249c137c23c4060b2592a9ae033bad8bd224f43512320e47ad1cca8e77d851622fc25a473cce93e177313050ffa885be8373e50cf73367e9e785ce048776f423c1fc1c248799bc0685f9cc8b8499cfc9b5eacb86e2c9c7633fbc3e15e698862d8c12adbf5e0e0f4eb12a01e683dee310d93786b9c1ca4279cdc972c157001d463cbb5f4303a33a5c4c984bd1991fdba2fa100e7ffebfe358fc49bb9864a34019aa6031da2a9d6e7768e3404f1e2596593f9983dd534641d22e3da143f33437720ca4bb04912d9ec1bbb2b15e458846dc35aae18fdbf2fd946edb172a2553c5fc60a5b5a06f1b039aea28a0aa32faff7df3b04b93fb8cdf04f4a0f01deab54d3164c7c3c3ab0cd551b56ded6b027833b4b5192d2f716e32d520121596764cd306dd39063ec0aa82e9a158a7dc8f05ae5beb43efb5ec838579a3460505b3b2d9234df328f0396e9bdda65e9eb7fa80313f7fc80c365998373fd270e49a84fb56c4c389c54198296970c3af39138dfbcde4b6cc2bfdd543a0771794169f84fa353722dff27024d1471f213bd1e366bc630149aaf6b421a6ab820a9fab52655ec134f37a376f91eb1e05b604c14265c6503f1f80e4ea794aa389f96dd7239eea30dce7586c0e9cbbe39eded3f138367b09bc731bab22f485e24041ee0d80215f63e75c613b901ed46b8f1a1a559533b4f16e6f290413ab93c4eb327f314664bc50e42f3c4aa1115e552a239737ab9223d17f1e47234e142b51cfb9d1d72ee2c8f230a8664e047baf6413d7af1bc8a4b0d68b571d7528fa4b27d5a43cd8e8b9379c533b7df29dd0407dfe9d0d381b0a6c37372bda1997767ca70bd14f58083b6e3655dc93452ffb60a35cd17c1fe7d6318629e9b7bed873a771178c8e3db1ecdf5efda7111467cc692417a848e516470ab8b8aa07ebeaa38bbb2ea4ef4058595bdf24fe66ce7e4ddeac307cd72b2feb3427761fbf011939594e5ec1f51aa7dbecf4dc52cc4042f8899954b3fa535b0282fb09136e112ed9de35b0685094483954c24678d35fafc52ee12fd88cc0a69ffd025df76be13a4f022c67d9d6b3ba3873ce9ccfa1042eb11a0b2cce72cf4f6cfa16907db31a9ee852318467c5da2be0c995dd24d94bb57bb3ec0c816b2f1cb628a428db89f529f67943d2efeed9401b69ac37300cbde544fde511fe44e60be3b8b48f038711ed29b044729e8e2b23d1589d9cfeee9ec4a34bce5c79bebb5b806f22ec6e09c2b69d2d35c46fe7129533aa386462eff67f82f590126f336acdb69b3a4a4097c700eb51e3c85eae4d99c9202e06acd3f825583f69618d43a73bd88a9b5fed0a9c2816851e7fa16072af2b42f9ebffe5009a43a3c9110dfb08a7a3a9d1aaa97dca16869900b0e9ca9ad85537b91de806de350020fd56eb3933fb059c560bf06f87815570b1eccf83de25046032f5d72fdb72256d07e36c9a18198089b3ed1cb38b7d7954a30599a6966e3a9cd7fee9eac2b659ccf10f5759fd11a6ea8609f9cffb3f3b5ef42dfb8feb517c1a0f018a171914fe61095ded45830df50dd81c603420687808e91791308b4ac8349ce4cc4e29224c7fdb680ad63abd46a2d7bce3223db2f0f41a872d50ed9d2373a0cb53bd0e3e6601410c738bb0b64509358f82d818f1caaacb344e481c230452ee76c732349740694f80d697ca5805005759e0c56b6ea2ff4b3ab0e64be2a90fe078f2323a9788bae2f0fbc04749e0b26be2a3bebd7441b4bb569f4aacf48702a678bbbee59680abb0a9f8cee0e2e20eef6424d4f082c1bb4fa2462c928d57e5c15472beeed55f02a12dc4fab3ca592cd752b5d94915cc73cbc8d88641f305746505ba5cf6840712a95700ec0298f035a5eb6cfb199b958f7c595feca137666830fedc587ec16e1c8dccbabb368a4e7e77076d6b5168162bc9e234a1ffbc81c4a9a7bd6463d1838435b88a6180f745dec51a98e6ec12757d03432de4011a87db7ffc952fd8b966dc019cf25d6da4c5c79c7c5448e605b8a9d431fb4dcbcb20f240659c3fbd5defb0bcc979355400dcb9e1f2fed8205e4885dcee0f01ba9bb0a29d56477e8a0eba705cc4f96b41cc52cbfc4f82b5e9d7c5be7e51d80e567af31916cdd2993d406ad2c72b8a0a18628fc14ce71082bed1e863730e574667a90310149b381dfa48c12b1cdce6ed676a18f244ae5f0ee6055a7e81438d36a9de0d5317d637b5738cb89685d8c4e02ee59cd61f0f8385727c1d07c393219ac457cfaa528ef14a3019bc93e5689393e8a6d3bc74206d64d9d33220095c5099e13bea80744f3749de77d61d0f357c4cba804534b1c55a49e2dd262689ce5f21cfba931ddcae055a9d46de668d5b9c2bf6a8050de478cb916f13185a0afc2cddaee9bed5c927936e5de567c107c2767e5ac1d8f80ea19abca83566d8c84dfa04801c34799ead4027fb6ddd23ede6c449bf003d885e817985317a03d5f78a14e608643ff2964f0c90f34fd907cbf2dc88c49b8429a998a5eb8b08ea35071674a72e1db47e38141a451aff3a37e449a6219e6da95b69f561a38b9c480c65ccc331d0107af96b36e199a66ebf3c6e7d03d5808a907836ba95f52ab54074ec252370d5b5e7434edace691bf227cdb1bc62017ca766bf0f7763e1cdf2d40c362b942521408b9411e6de5b3939d5d34dcd5704633a67c2d32928805eaaeaa2e6e7bcbe40bff5ab3a6c2251cde9f0d07d89bb61b9c0ef390849a91ff533d55bc0ec483d625c11350cc1d14a53de30a627c5b86268fd6835dd3792e5d7731131a33b64763adb8582a0cc06fe8e2bba9b9153af7afcc5fbf99436942d3a70ebe1671acac66347dcbd84f4b0513f97560571eae7818ace2cdc6eeb98f395abf9ae38c63fa853e58ec58e45d862497ab9a6ff814bc8a70ad7967036ed3ba362851625f34b60bd4e0f47b1b173ebb2460ca4d05f3804fe22dc7648edebca716c2c3e8e468b5a5074a4a7460854d2359488089f772f3cd36477342a5f5d8c3a03569bdc0902caaa7fb77a5b47945d2a8e1df0e91c18fb903a32d04371f5c56094b85716db0401e2718e7e980adf9c0c1741707aabc8eaa3dc9514babdf195cdeaf1b3639e2480b8896b41c8f994da38b2c6bbc3538030e4351985567925ab1d85fe3903775e999d527edc851480715cae91206620881ef77f103748fb15e8dbb452436af0747f348fe3d8a89990327418d7783d0345c16e6954c1364f86206557f261029ec8966b48a3f603025af5d8fc6d0070af449a692cde9d6629028098b05381f4f985cbe4db847543b15ee8a8818672fcea3d0a61fad66ec82b37a565b61b042ee54541693d1572c6547ddf1a4a73f8306ace4ff6d49d4d40ecf4dfdb20c9901e131e5d5987e2af4844a4778c743b3be5822ba13754db2170bceb1ff9729a83bdac4ee90b0a339d06240a9b3420d126d41ab0858b73eac4392e0009514d8b2d959e1b9e9f8b20e4ef88270d88f5b8a270c6a0a0271f487ab82bdb61cd0dbefce65879a27070ca2a6b35d55ee5f3584b075a7cc2d405155106ad95de1c4750780823dec8deec2b4aa36a4ce2d2cb84d0cd25512e3f23c9eb2152b98665497497658541a81d7f9e60820799d9fe95fd1926ba003094d37e812d96e73169ea2e113cd4267f76efae7e696c2790ac534be4d5a3738191dfd518acd8de98599463ee8dc7b0a0513eb75a63797c763dbbbb8dee1666d00f951a845e5e48138b13f8acbe7012223584992b92194f3d5995c6c91169dbc568311e53e6357f48da118b602f30e3e8ef469b8dd3e3a79d6505166be2f5b04c0be7817b8bf2ef7c08615e5f6d5f7400f92f1b30cd8d01369dd9552ba5c4daee0216c04a444c156110df9094ac72904b20de9aa4c24d8805efeafea719ff5309dca3400e9b61fa35f39d4b6f270c5b5f336283ad5ce549a2f55db7ca23d00d82a57401e608950019cdc37fe86ff1a50ab7aa6592e5b52df1392c0437ebe6b626de3705f4daa7b2b75ffdcf009184549e8312af0396ad0843dffb0a9531c5f31dff8626f7797e550344ff96b6d54922a71175b77eb23d0a53b1300da0f1d3881e09a6ffedaaea99e1cd2f1dbe2bb7add218b38b1d86b8542110f814695c030b7c4e13210055949ae8edad16bac29635c0a1eca76204441e28c96184874a6c3b45e2c6b564b80a880d53810945502837198a205a48d008d20ac67c598fca3baf6ad4967c5c1dc16ddc566769733ec4223476e5c6088fe8c3a2d64b1a7517d714c79ffb000a61ad6c81778a6ebc5367e85f140f414733a6fd2e55c5c31f89d791e7d21d26bddc5cef9bef818b4c693f6ead0ec559f06f2fa2890f8566efae0f92cc2900251ebdc016fafff729eb8f64882696a8617129af0698abb749d75a0d4628a39863b6b12b8c248a307312b8108dd2092ad0ca62c66127cec9cf64db267762cbdb60d9d06bc4709c25c87325337ba69ea80782f544c49877ca4943782be841a59734b9b46eeabe0b3e09513e8282816cfd928a6c7c25463b3991ec5e3618c7a07704533ae3dd78bc2d4f114ffb0d8d839a2119dd3480c6c80f0ef85bb7f846afa4a5b9a7181b5d1dbf291700dd5ee4ee6ec20f756dffc6711d307add1a898b659539ac3e0e319eb461ac49a6fbbf040e3b88d3ee084ad2868ef651b204b3f447958bcc3a2222058fb424317ffed78a17ee4ef34add938c7445ac3011432d71c4ce109d3c8490b2689f1a12623e5ab2abc4a4e86b45c606e5fd9f42eae36e64cad6b7fdd224e4fa35f62770e3b66c7a8a2746c09bfbcd818242fa97e3c59233460b10d85f62e02eeb4eb23e5580312f0d316d458efe5cfd9ca15db459dc5959dda39de12aa8fb239646cbdbc7ccca6b53559bca66bcb2cab915d33b1631a0810792f40c09c1806a46d2ef", 0x1000, 0xd5f}, {&(0x7f0000001280)="45368fa9cacd41e5d81a16348287cc0377164df5e6cd3aaf098911fa3bc22b71fb392c563129851a0b59adf8106e17a40f55ed7488d7f31113db2b770df73df15d37fbff38e9f7b5e240a1cac39f40dd77159e5490d34679e91e3e15a2dd5bd50c2ce981e943ef6d2f68ac21944a6bb5b8b9e9f4deb9ebf53378a4578ad79f86002767fe821531e97605faaeacce0595d8", 0x91, 0x4}, {&(0x7f0000001340)="d34282740c1eeaa3cf523abff916b048749d3f97b1e4221c8a96bd020d8e63d65273a0f99ffb7f0801ebefb4513d614de74d5b2f324f2a06a5f95cf5c58ded19e202f0023f14c7913040a7dbdf1d25e90ef56d04b70b4cf6f2e03cfa2d288b4ba403a9abd85d56d26ae94e341536cb8dade3a9059d30c62155b5d3b4713df374617fb8bf3b057d10c70f8d183f294666984a2fa82ff4779a5cb9446a5f8367089c8cc5aa8a9adb94c956", 0xaa, 0x1}, {&(0x7f0000000200)="db7ba27c613121ced5f4284e4a38f2c270c33cecdd7d755e3ddead62892ffe7130cee2ba5b8474f16a4a", 0x2a, 0x6}, {&(0x7f0000001400)="a3c0d9b57f2b06245997057fbedd39903715aeb79fdbc8abccbc2da97a1436377fbc0ee0ab4ecc87a56bf75dc78a18ffd8580cc6d4e2eee42a96ae1fffb42ee5a52f00b0170b03ae3ea0a704c4376e0a3d380498b4548fce64a0a0a89af91fd41bbb70cdacdf5a940878d08746cdc7b93ce6eb752b759e024f01db568880944b77a748c374637ff5c40b51ddd74ab4bbb1bdb9b299d49de6538c4cbfdcf0db73e3bfc47e525275122696cfceba5c5c5c1d2f250ceba5d4e31af11230049d8443fa5b334c26735a3d9a9998a81e94589f96a49d14339c64166daab6075418d39733f276", 0xe3, 0x3ff}, {&(0x7f0000001500)="d9a446c3b8e0f48cac32c47a", 0xc, 0x80000000}, {&(0x7f0000001540)="cc80ad1dc07cd2301b4f25780c678afb47cf2fa2f3b4de176aaae1aa36eb31ce2873e5b29e14b1a2829e6d4b45d7d6785c33247effdea0cd1f55169bdc2cf65aae6439af56cb32d397c517cc204878515be7ba9a0be9bc9a33d41fa91cc146aac3392bffb3d7a4004e16a5a348a5eddab094380b3d331388b24b130abbd9e5a3e0b53eb0ea6fb5b3977579952031786e9431de8177700e599a5dc47ed1e9b03bb9bfa5a14d26db47a174991a0c232b9eea65bedb481802ff3f79d2bebd9c7023ae5f65b3c685f10903ff089d08559090f04e148921a082c9e63d9c52c96db6f6680f876367b1", 0xe6, 0x7}, {&(0x7f0000001640)="b5045e55472c2b12f0fbea049190c599e04b40c8a80419c472eec003d183b72b59fe1c80293af2871fff3938b8dbeb239702658f1125c0caf929144095855c4cb34c62eff648d9daed5fea95440e318731b553edba70032c6267", 0x5a, 0x401}, {&(0x7f00000016c0)="ce9fce835901cc75a063da6ee804eb382b1066e5a03042539fb293fde3adf85c587bd807c85fa3602df791bad98024a9e8903f86d8c4d97f7f10139e23bab23db0a78a219fcf994b62b7752dc405d7a86e4449ea8426afae009f22fbeddb27e83f5274f9301c8b7be84a0e9339e03ee60fb8119d35dd207ad0c7bf", 0x7b}], 0x0, &(0x7f0000001980)={[{@file_umask={'file_umask', 0x3d, 0xffffffff}}, {@codepage={'codepage', 0x3d, 'iso8859-14'}}, {@session={'session', 0x3d, 0x3ff}}, {@creator={'creator', 0x3d, "06851f73"}}, {@session={'session', 0x3d, 0x20}}, {@file_umask={'file_umask', 0x3d, 0x400}}, {@dir_umask={'dir_umask', 0x3d, 0x6}}, {@file_umask={'file_umask', 0x3d, 0xf0}}, {@part={'part', 0x3d, 0x7f}}], [{@hash='hash'}, {@fsname={'fsname', 0x3d, '/dev/vhci\x00'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}) 09:31:40 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff80"], 0xffffffffffffff51) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9, 0x105000) 09:31:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000902010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:40 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x7fffffff, 0x6, 0x7, 0x2, 0x6259}, 0x14) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x8000000}, 0x0) 09:31:40 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 09:31:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a0009000a0001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:40 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xd4f, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xb000000}, 0x0) 09:31:40 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe8, r2, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x9}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xd22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000014}, 0x20004000) close(r0) 09:31:40 executing program 3: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x5, 0x200000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000180)=ANY=[@ANYBLOB="db0c00002818ae00050000174b7ced410003007191054e5a020f0800000200000004000000ff7f0000090000000200000000800000"]) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000140)={0x0, 0x200000}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)={0x8000, 0x9}) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000040)=0x6, 0x4) close(r1) 09:31:40 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[], 0x57) close(r1) 09:31:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a0009000b0001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x7000000}, 0x0) 09:31:40 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900090001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:40 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r1 = request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='vboxnet1mime_type\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r1) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[], 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000100)={0x5, 0x7, 0x2, 0x8, 0x7}) close(r0) set_robust_list(&(0x7f0000000240)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x1, &(0x7f0000000200)={&(0x7f00000001c0)}}, 0x18) 09:31:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x40000000}, 0x0) [ 1222.045961] netlink: 'syz-executor1': attribute type 9 has an invalid length. 09:31:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900000301e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:40 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xfffffff6, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900050001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x300}, 0x0) 09:31:41 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\bq'], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) [ 1222.619132] audit: type=1326 audit(1540027901.447:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24484 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 09:31:42 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="b1fb"], 0x2) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x17, 0x7, 0x1, {{0xa, '/dev/vhci\x00'}, 0x1}}, 0x17) close(r0) 09:31:42 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="ff80840a5f3f55469125ddb0144219798d4f92de93078cb4f7cad6e08c3a1c138dd64c2074d29eb636ebd297d198ec58c14bf12dd51ec5a5a1d56065a8e998475579e496713a5b1b05540bf068815873c7a40146e3c2cdceb531d3f1629cd8c326637d425e681c307ba16351fba62918aee67bdbcd2731d0c2657800fab3d9480e7dfe6487d588ed1d82ba542744bfa9f53e6f17c4465aa373c8ae2d075637fd6478129f11307987add6e0ea92997212507452c18cf4861f81ef4de33200"], 0x2) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000001ec0)='veth1_to_bridge\x00') r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KDDELIO(r0, 0x4b35, 0x6) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/52, 0x34}], 0x1, &(0x7f0000000240)=""/200, 0xc8, 0x200}, 0x81}, {{&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000540)=[{&(0x7f00000003c0)=""/83, 0x53}, {&(0x7f0000000440)=""/254, 0xfe}], 0x2, &(0x7f0000000580)=""/4096, 0x1000, 0x8}, 0x7fff}, {{&(0x7f0000001580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001600)=""/83, 0x53}, {&(0x7f0000001680)=""/148, 0x94}, {&(0x7f0000001740)=""/82, 0x52}, {&(0x7f00000017c0)=""/143, 0x8f}, {&(0x7f0000001880)=""/132, 0x84}, {&(0x7f0000001940)=""/157, 0x9d}, {&(0x7f0000001a00)=""/225, 0xe1}, {&(0x7f0000001b00)=""/6, 0x6}, {&(0x7f0000001b40)=""/71, 0x47}], 0x9, &(0x7f0000001c80)=""/171, 0xab, 0xee8}, 0xffffffffffffff40}, {{&(0x7f0000001d40)=@rc, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001dc0)=""/212, 0xd4}, {&(0x7f0000001ec0)}], 0x2, 0x0, 0x0, 0x8001}, 0x2}, {{&(0x7f0000001f40)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001fc0), 0x0, &(0x7f0000002000)=""/51, 0x33, 0x400}, 0xb0f}, {{&(0x7f0000002040)=@ax25, 0x80, &(0x7f00000034c0)=[{&(0x7f00000020c0)=""/105, 0x69}, {&(0x7f0000002140)=""/80, 0x50}, {&(0x7f00000021c0)=""/21, 0x15}, {&(0x7f0000002200)=""/4096, 0x1000}, {&(0x7f0000003200)=""/169, 0xa9}, {&(0x7f00000032c0)=""/118, 0x76}, {&(0x7f0000003340)=""/226, 0xe2}, {&(0x7f0000003440)}, {&(0x7f0000003480)=""/23, 0x17}], 0x9, &(0x7f0000003580)=""/192, 0xc0, 0x9}, 0x80000001}], 0x6, 0x40, &(0x7f00000037c0)={0x0, 0x1c9c380}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x8000, 0x4) close(r0) 09:31:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900060001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xffffffffa0010000}, 0x0) 09:31:42 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d418"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fstatfs(r0, &(0x7f0000000100)=""/137) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:42 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1223.169878] audit: type=1326 audit(1540027902.007:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=24484 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 09:31:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900100001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x2}, 0x0) 09:31:42 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r2, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r0}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x72f}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x800) bind$bt_hci(r1, &(0x7f0000000240), 0xc) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x1, 0x6, 0x200, 0x8, 0x2}, 0x14) close(r0) 09:31:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900020001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:42 executing program 3: r0 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)="afc69010f05ea4dfadf294a0", 0xc, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r0, 0x81, r1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="fa0c2d2845959792ad98eda0b5d4d3e5b0e289a9475838a8173064a334f5271fe006c81f65cd95bfab9b2beae10232faa51ad6325ce1c3448e842578472d83b7a1b72ec34c6c761f5b62310f7fb831c60a8b8c7e08ba171fdbc60b4378be18a131f13debe9ff19f7c3ded82bf4111c19b8ee21cc1d4ec7e82333fd0ec7c7bf39e63dc96b47c9ad57e1dae60d63f5fefc24"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r2) 09:31:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x40030000000000}, 0x0) 09:31:42 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 09:31:42 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2000000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:42 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="3c4e103ba2cc495e895a7a2a865194e300716eb0e1b9474395ebe76d9962768242f60e7f8416946096151e2bebb68fde66fb731a86753649d12348c7d75dd1a37fbacd9c12aac9e5e2d982f4352ca9cc61976e7445e452de25de8cb3ae915330a5b1a1b96198c4719e0edb30c1f7a0002ba64eed120e577ef1aa5b0f21ed9d7b3b397ee4c0b71df41dcb2d188162e929d165a7db2404d397e9676402314203d8f86cdb5e88b25ca964ea543925fd6d67b25ee607fa79e8f11c60f08513ecf866102185128bcf2775556c7888ad913ef288d3f682d4a2953b3546ac47af5d4790cacde4bb0969", @ANYPTR, @ANYRESOCT=r0], @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYPTR, @ANYRES64=r0, @ANYPTR, @ANYRES16=r0, @ANYPTR64, @ANYRESHEX=r0]]], 0x8) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:42 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$xdp(0x2c, 0x3, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xdb, 0x1, "080e101279a9f0a38ea4a92d2b92f84f370f909420c20fe268216a12b4f5e0b0fbb064123599346cea745c0ecec1f727aa9c0f70a85cc99f25dedbe4f09be092b5bd39d00286e7d3817993fb832513ccbe8ef634a26eb7cff62f6822d790126a7186802af46d8ea195d773baea1c1880b9ff786bbec83baa6f83226cc1ef4ab0c208b3d57cbd3b78419ae1baa7b8c42f6c9dd8c670217ec420fb7b675d962ef612ba250d4d02e29b8fcae1efcf0e0f473a527b490e283ef12429ef28efd288700cc9deaccfb9c7ef2c3b6f962720d2220657a7"}, 0x70001) close(r0) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)={0x1, 0x45d3}) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080)={0xfffffffffffffffe, 0x3, 0x8, 0x81, 0xff37, 0x0, 0x8000, 0xf242, 0x1, 0x6, 0x8}, 0xb) 09:31:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900510001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xc00000000000000}, 0x0) 09:31:42 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = getpid() perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xa53b, 0xa08e, 0x0, 0x1, 0x0, 0x950, 0x1000, 0x9, 0x6, 0xffffffffffffffff, 0x270, 0x3, 0xfff, 0x3, 0x9, 0xff, 0x7, 0x10001, 0xff, 0x9, 0x100000000, 0x6, 0x100000000, 0x3f, 0xa41b, 0x1, 0x5a9, 0x4, 0x7ff, 0x3, 0xffffffffffffff1c, 0x8, 0x101, 0x6, 0x5, 0x80000001, 0x0, 0x7fff, 0x2, @perf_bp={&(0x7f0000000040), 0x6}, 0x2018, 0x0, 0x3ff, 0x4, 0x7fffffff, 0x101, 0x3f}, r1, 0x3, r0, 0x3) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a0009005e0001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xa0008000}, 0x0) 09:31:42 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x500}, 0x0) 09:31:42 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) close(r0) r2 = gettid() fcntl$setown(r0, 0x8, r2) finit_module(r1, &(0x7f0000000040)=':)GPLposix_acl_accesseth0/cgroup\x00', 0x1) 09:31:42 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x101040, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x2000) close(r0) 09:31:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900250001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:42 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="ff80ed155eb53c3d4c53681e7036113e465f21fe7e0853f1f2889c7a93566731cd9566f6c71b88f2d675020000fc824ba1ff5052fb2a5176c420dd0f26b1e6555d09dd8cf11354810708893abe91cdd4db80daec05a14c3f8e1f29689fbf33cd2bb63f84914b548695efba9867075792dc8f6615332b53e38e4e7223a8d545503e41defd0ad60771f9"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:klogd_exec_t:s0\x00', 0x22) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@rand_addr, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000600)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000640)={@broadcast, @loopback, r2}, 0xc) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 09:31:42 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x600000000000000, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xd00}, 0x0) 09:31:42 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f84"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = getpid() ioprio_set$pid(0x2, r2, 0x40) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:42 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) flock(r1, 0x5) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 09:31:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xc}, 0x0) 09:31:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900130001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:43 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xf0ffffffffffff}, 0x0) 09:31:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900120001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:43 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=r0], 0x2) close(r0) 09:31:43 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14, 0x80000) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, r1, 0xfffffffffffffffe}, 0xfffffd98) close(r0) 09:31:43 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xf6ffffff, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:43 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0xc9, @empty, 0x5}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e22, 0x20, @ipv4={[], [], @rand_addr=0x1}, 0xfffffffffffffc00}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x20, @local, 0x7f}], 0x74) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$vsock_dgram(r0, &(0x7f00000002c0)={0x28, 0x0, 0x1ba136cec5be19fe, @reserved}, 0x10) r1 = add_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="24126360", 0x4, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000000440)='/dev/vhci\x00') r2 = add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="7395c3c998df0d52f23dd7ac193c01b5e5d0d24adb995c6a31c4ad64bdd293e6badf7cb9397a97b19b04f243776fc3acaabf05df8851294eb6aec5c0732274aebd87cf16e768175dfdb82cae3f6429448499a69fcdfdbc6cd4a9f921b7ced2c5e2c055ba172350d77fae768d9212984e4c59e60c13e23192777bc014cdcc4d1e1b70ed6b825fc00ed8d135ee4880a546", 0x90, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000240)='ceph\x00', &(0x7f0000000280)='\x00') close(r0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:31:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xa00000000000000}, 0x0) 09:31:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900080001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x8100000000000000}, 0x0) [ 1224.412971] __nla_parse: 19 callbacks suppressed [ 1224.412981] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:43 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="17260a1a007b43"], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r0) 09:31:43 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x2, 0x2, 0x17b51386, 0x3cab, 0xaa6f, 0x8001}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000340)) bind$bt_hci(r1, &(0x7f0000000240), 0xc) clone(0x800100, &(0x7f0000000100)="b9509ea32d8dbd25685a158d2cab4f40170d64668906d967038b8c8e82115caf12384ff32549bddf995595f978ba0c54a7d9f208805bd3909c9af9f70a6dbd5be37cd32c697d8ee51b21d63580971a828bbdaf0025481d31e8085c396a505663d7921c91e701470b5d67773a0f122f1501c28cdafbac5bc5a4c4d3d3a442fe2ffff76404f0107e64ec522a351d1bdb7b09566416889b5cd07ec8e5e6416e58f9b63cec5ee1f4924d4130dee9123822b64e85623a38af1bdb375f676c0aba996429efe745922fee8e76a3a92485da268b058c719c1fcdf0ab890a180576c7b8beb130fc13945a659d39d15c02f2263438cd2cc0af06", &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0)="ba185a599004f5f3f7fec715c0ee9aac3e6db2b4c9025d085444338d4abd94436db69a351c21fdf7a7fae466fc280f0158502163053cb6519f275242dd306f2edd302f5dce072e1ea9d1b731eacec2b23e9c9585fc87a7f1c661781f360640610aec99d8418e847cc472e37ecb24a7e229d880fb37a3") close(r0) 09:31:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x1a0}, 0x0) 09:31:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900110001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:43 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1a0, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') [ 1224.637126] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:43 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="d8dd83eb1282c0dc92cae4f6964cf404f6aee437377bf57979bc42a85055872f1ca0062f2da901bb60e863e18264f7ab515c521045d887e41dc6d12b61ce1625dee100000000000000000000000000"], 0x2) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/73) close(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000180)={{0x3, 0x0, 0x14, 0x4, '\x00', 0x5}, 0x1, [0xfffffffffffffff7, 0x789, 0xf65f, 0x40, 0xe5a, 0x98, 0xffffffff00000001, 0x40cf, 0x257938aa, 0x9, 0x0, 0x8, 0x6, 0x6, 0xfcc, 0x7, 0xe1, 0x20, 0xfffffffffffffff8, 0x0, 0x1000, 0x7f, 0x1, 0x2c94, 0x1000, 0x6, 0x3, 0x66, 0x3f, 0x8, 0x7, 0x5, 0x105, 0x5, 0x0, 0x1000, 0xfffffffffffffff8, 0x1a, 0x3, 0xffc00000000000, 0x5, 0xfffffffffffffffc, 0x4, 0x7fffffff, 0x7911287f, 0x6, 0x8, 0x2, 0x101, 0x1, 0x1, 0xfffffffffffffffc, 0x5, 0x8, 0x1ff, 0x7ff, 0x80000000, 0x3, 0x9, 0x780, 0x5, 0x10000, 0x100000001, 0x8, 0x7fff, 0xd01, 0x4, 0x8, 0x0, 0x5, 0x80000001, 0x3a, 0xa65, 0x9, 0x6, 0x1, 0x12e43a7f, 0x9, 0x33, 0xffffffff, 0x100000001, 0xffffffffffff0001, 0x10001, 0x10000, 0x10001, 0x5, 0x8, 0xe5e, 0x9, 0x10001, 0x4d7, 0x100000000, 0xcd47, 0x80000000, 0x8, 0x0, 0x100000000, 0x4, 0x0, 0x2, 0x2, 0xd43, 0x0, 0xd2000000, 0x6, 0x5, 0x2, 0x7dc0, 0x6c, 0x3, 0x7, 0x2f97b89c, 0x0, 0xfa2, 0x2, 0x47, 0x100000000, 0x81, 0xe344, 0x81, 0xf6, 0x800, 0x1ff, 0x6, 0x6, 0x0, 0x8000, 0x7fff], {0x77359400}}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) 09:31:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffede) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xec4, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\t\x00'], 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) 09:31:43 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="9e0e8c28c197c3558b05d35b7f6f1ff7ed0f8c2e6644b6"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) 09:31:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x700000000000000}, 0x0) 09:31:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010012e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xa000000}, 0x0) 09:31:43 executing program 2: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x7400, &(0x7f00000002c0), 0x20000, &(0x7f0000000300)='configfs\x00') 09:31:43 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000000c0)) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff24ff5fa95da930f02b0c204547fad15afc939e1a5f098ff629f6e34c9072a616b2975667fb5c4a6c0283ebf847f18b7293afcfd5915f70cb7b94ae583723a399f2087117ca787a087b28fd37730ead0b4f9a5feeb4f3b56ac11140c88e7ab6d74594f4ee35459e6155"], 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) write$sndseq(r0, &(0x7f0000000100)=[{0xfffffffffffffc00, 0xffff, 0x10001, 0x80000001, @tick=0x80000000, {0x7fff, 0x800}, {0x2, 0x1f}, @raw32={[0x730000000, 0x7f, 0x1]}}, {0x3, 0x4, 0x1, 0x8, @tick=0x11a0000000, {0x7, 0x1}, {0xfffffffffffff7d6, 0x9}, @raw8={"14fb0c9b008b34d949d6cce1"}}, {0xc5f, 0xffffffffffffff81, 0x6, 0x84, @tick=0x1f, {0x400, 0x80000000}, {0x9, 0xfffffffffffffff8}, @time=@tick=0xfffffffffffffff7}], 0x90) close(r1) [ 1224.817506] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1224.840148] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 09:31:43 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) socket$inet6(0xa, 0x801, 0x100012177f9b) r0 = socket$inet6(0xa, 0x800, 0x10080000003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a00090003007a1d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) socketpair(0x11, 0x80000, 0x8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000480)={{0x2, 0x0, 0x0, 0xa1ce, 'syz1\x00', 0x3}, 0x5, 0x200, 0x1, r3, 0x9, 0x7ff, 'syz1\x00', &(0x7f00000003c0)=['/dev/vcs\x00', '/dev/net/tun\x00', "5b6b657972696e675e2bf100", ']\x00', '/dev/snd/pcmC#D#p\x00', '/dev/input/event#\x00', 'ppp1\x00', '#posix_acl_accessmd5sumvmnet0md5sum%md5sum(mime_type-\x00', '/dev/net/tun\x00'], 0x90, [], [0x4, 0x0, 0x3f80000000000000, 0x4c7]}) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x380) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000780)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000240)={{0xd0}, {0x2c9}, 0x6, 0x7, 0x200}) r6 = gettid() ioctl$RTC_PIE_OFF(r5, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r4, 0x8, r6) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r6}, &(0x7f0000000100)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r8 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x37e) bind$inet(r8, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") 09:31:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000740)="2400000009061f001cfffd946fa2830020200a000900010011e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 09:31:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0xf0ffffff}, 0x0) 09:31:43 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff8086d48c70f1d059a10ef674225ff1c3938357c77804a0024e6174ae4d75191afb6dbb9cee1bf59190d8bf2c8ac88238f2d9e2cf0c886cb40a165043e3c7b376e5f5d00884930fef19619b7a7281422642a14749f2496ce9389eb8b4000000000000"], 0x2) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240), 0xc) close(r0) [ 1225.014074] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 1225.035723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 1225.130911] ================================================================== [ 1225.138514] BUG: KASAN: use-after-free in kobject_put+0xcb/0xe0 [ 1225.144588] Read of size 1 at addr ffff8801801c9ecc by task syz-executor0/24655 [ 1225.152035] [ 1225.153691] CPU: 1 PID: 24655 Comm: syz-executor0 Not tainted 4.19.0-rc8-next-20181019+ #98 [ 1225.162199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1225.171561] Call Trace: [ 1225.174165] dump_stack+0x244/0x39d [ 1225.177819] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1225.183021] ? printk+0xa7/0xcf [ 1225.186311] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1225.191092] print_address_description.cold.7+0x9/0x1ff [ 1225.196479] kasan_report.cold.8+0x242/0x309 [ 1225.200895] ? kobject_put+0xcb/0xe0 [ 1225.204632] __asan_report_load1_noabort+0x14/0x20 [ 1225.209581] kobject_put+0xcb/0xe0 [ 1225.213144] put_device+0x20/0x30 [ 1225.216611] hci_free_dev+0x19/0x20 [ 1225.220253] vhci_release+0x7e/0xf0 [ 1225.223902] __fput+0x3bc/0xa70 [ 1225.227201] ? vhci_close_dev+0x50/0x50 [ 1225.231189] ? get_max_files+0x20/0x20 [ 1225.235092] ? trace_hardirqs_on+0xbd/0x310 [ 1225.239428] ? kasan_check_read+0x11/0x20 [ 1225.243594] ? task_work_run+0x1af/0x2a0 [ 1225.247679] ? trace_hardirqs_off_caller+0x300/0x300 [ 1225.252798] ? filp_close+0x1cd/0x250 [ 1225.256622] ____fput+0x15/0x20 [ 1225.259921] task_work_run+0x1e8/0x2a0 [ 1225.263825] ? task_work_cancel+0x240/0x240 [ 1225.268167] ? copy_fd_bitmaps+0x210/0x210 [ 1225.272412] ? do_syscall_64+0x9a/0x820 [ 1225.276409] exit_to_usermode_loop+0x318/0x380 [ 1225.281012] ? __bpf_trace_sys_exit+0x30/0x30 [ 1225.285525] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1225.291077] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1225.296641] do_syscall_64+0x6be/0x820 [ 1225.300552] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1225.305932] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1225.310876] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1225.315733] ? trace_hardirqs_on_caller+0x310/0x310 [ 1225.320763] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1225.325795] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1225.330835] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1225.335707] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1225.340912] RIP: 0033:0x457569 [ 1225.344115] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1225.363021] RSP: 002b:00007f819f9cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1225.370737] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 1225.378010] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1225.385290] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1225.392564] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f819f9cf6d4 [ 1225.399842] R13: 00000000004ef912 R14: 00000000004cc460 R15: 00000000ffffffff [ 1225.407135] [ 1225.408772] Allocated by task 24655: [ 1225.412506] save_stack+0x43/0xd0 [ 1225.415967] kasan_kmalloc+0xc7/0xe0 [ 1225.419703] kmem_cache_alloc_trace+0x152/0x750 [ 1225.424380] hci_alloc_dev+0x228/0x21a0 [ 1225.428368] __vhci_create_device+0x102/0x580 [ 1225.432878] vhci_write+0x2de/0x470 [ 1225.436523] __vfs_write+0x6b8/0x9f0 [ 1225.440249] vfs_write+0x1fc/0x560 [ 1225.443801] ksys_write+0x101/0x260 [ 1225.447442] __x64_sys_write+0x73/0xb0 [ 1225.451347] do_syscall_64+0x1b9/0x820 [ 1225.455243] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1225.460430] [ 1225.462065] Freed by task 24655: [ 1225.465445] save_stack+0x43/0xd0 [ 1225.468918] __kasan_slab_free+0x102/0x150 [ 1225.473161] kasan_slab_free+0xe/0x10 [ 1225.476974] kfree+0xcf/0x230 [ 1225.480091] bt_host_release+0x19/0x30 [ 1225.483996] device_release+0x7e/0x210 [ 1225.487891] kobject_put.cold.9+0x287/0x2e4 [ 1225.492227] put_device+0x20/0x30 [ 1225.495697] hci_unregister_dev+0x71d/0x990 [ 1225.500032] vhci_release+0x76/0xf0 [ 1225.503682] __fput+0x3bc/0xa70 [ 1225.506971] ____fput+0x15/0x20 [ 1225.510263] task_work_run+0x1e8/0x2a0 [ 1225.514171] exit_to_usermode_loop+0x318/0x380 [ 1225.518767] do_syscall_64+0x6be/0x820 [ 1225.522663] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1225.527861] [ 1225.529501] The buggy address belongs to the object at ffff8801801c8e00 [ 1225.529501] which belongs to the cache kmalloc-8k of size 8192 [ 1225.542174] The buggy address is located 4300 bytes inside of [ 1225.542174] 8192-byte region [ffff8801801c8e00, ffff8801801cae00) [ 1225.554225] The buggy address belongs to the page: [ 1225.559167] page:ffffea0006007200 count:1 mapcount:0 mapping:ffff8801da802080 index:0x0 compound_mapcount: 0 [ 1225.569143] flags: 0x2fffc0000010200(slab|head) [ 1225.573827] raw: 02fffc0000010200 ffffea000762eb08 ffff8801da801b48 ffff8801da802080 [ 1225.581721] raw: 0000000000000000 ffff8801801c8e00 0000000100000001 0000000000000000 [ 1225.589602] page dumped because: kasan: bad access detected [ 1225.595311] [ 1225.596939] Memory state around the buggy address: [ 1225.601888] ffff8801801c9d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1225.609254] ffff8801801c9e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1225.616620] >ffff8801801c9e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1225.623982] ^ [ 1225.629711] ffff8801801c9f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1225.637079] ffff8801801c9f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1225.644438] ================================================================== [ 1225.651805] Disabling lock debugging due to kernel taint [ 1225.659692] Kernel panic - not syncing: panic_on_warn set ... [ 1225.663960] kobject: 'loop2' (00000000996cfbfa): kobject_uevent_env [ 1225.665601] CPU: 1 PID: 24655 Comm: syz-executor0 Tainted: G B 4.19.0-rc8-next-20181019+ #98 [ 1225.675547] kobject: 'loop2' (00000000996cfbfa): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1225.681954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1225.681960] Call Trace: [ 1225.681985] dump_stack+0x244/0x39d [ 1225.682006] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1225.682032] panic+0x2ad/0x55c [ 1225.715364] ? add_taint.cold.5+0x16/0x16 [ 1225.719526] ? preempt_schedule+0x4d/0x60 [ 1225.723695] ? ___preempt_schedule+0x16/0x18 [ 1225.728117] ? trace_hardirqs_on+0xb4/0x310 [ 1225.732456] kasan_end_report+0x47/0x4f [ 1225.736447] kasan_report.cold.8+0x76/0x309 [ 1225.740785] ? kobject_put+0xcb/0xe0 [ 1225.744512] __asan_report_load1_noabort+0x14/0x20 [ 1225.749446] kobject_put+0xcb/0xe0 [ 1225.753007] put_device+0x20/0x30 [ 1225.756477] hci_free_dev+0x19/0x20 [ 1225.760117] vhci_release+0x7e/0xf0 [ 1225.763758] __fput+0x3bc/0xa70 [ 1225.767055] ? vhci_close_dev+0x50/0x50 [ 1225.771041] ? get_max_files+0x20/0x20 [ 1225.774941] ? trace_hardirqs_on+0xbd/0x310 [ 1225.779799] ? kasan_check_read+0x11/0x20 [ 1225.783961] ? task_work_run+0x1af/0x2a0 [ 1225.788039] ? trace_hardirqs_off_caller+0x300/0x300 [ 1225.793153] ? filp_close+0x1cd/0x250 [ 1225.796969] ____fput+0x15/0x20 [ 1225.800257] task_work_run+0x1e8/0x2a0 [ 1225.804157] ? task_work_cancel+0x240/0x240 [ 1225.808498] ? copy_fd_bitmaps+0x210/0x210 [ 1225.812740] ? do_syscall_64+0x9a/0x820 [ 1225.816731] exit_to_usermode_loop+0x318/0x380 [ 1225.821324] ? __bpf_trace_sys_exit+0x30/0x30 [ 1225.825829] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1225.831379] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1225.836930] do_syscall_64+0x6be/0x820 [ 1225.840824] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1225.846199] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1225.851135] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1225.855988] ? trace_hardirqs_on_caller+0x310/0x310 [ 1225.861016] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1225.866043] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1225.871071] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1225.875929] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1225.881123] RIP: 0033:0x457569 [ 1225.884322] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1225.903224] RSP: 002b:00007f819f9cec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 1225.910935] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457569 [ 1225.918208] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1225.925484] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1225.932756] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f819f9cf6d4 [ 1225.940028] R13: 00000000004ef912 R14: 00000000004cc460 R15: 00000000ffffffff [ 1225.948221] Kernel Offset: disabled [ 1225.951859] Rebooting in 86400 seconds..